udit(1842.930:54668): avc: denied { map } for pid=16306 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x8004000000000000]}}, 0x1c) 00:30:43 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1825.627126] audit: type=1400 audit(1842.940:54669): avc: denied { map } for pid=16306 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0xffff000000000000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1825.815593] audit: type=1400 audit(1842.970:54670): avc: denied { map } for pid=16306 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1825.973951] audit: type=1400 audit(1842.980:54671): avc: denied { map } for pid=16306 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) [ 1826.102153] audit: type=1400 audit(1843.000:54672): avc: denied { map } for pid=16316 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:44 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0xbe01000000000000) 00:30:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x8ff2ffff00000000]}}, 0x1c) 00:30:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1826.804457] protocol 88fb is buggy, dev hsr_slave_0 [ 1826.809637] protocol 88fb is buggy, dev hsr_slave_1 00:30:45 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0xe400000000000000) 00:30:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x5000000]}}, 0x1c) 00:30:45 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x6, &(0x7f0000000240)=0x5, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x4400, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x200, 0x0) clock_gettime(0x2, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:30:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xe0ffffffffffffff]}}, 0x1c) [ 1827.256277] input: syz1 as /devices/virtual/input/input29 00:30:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0xffff1f0000000000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:30:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1827.764427] protocol 88fb is buggy, dev hsr_slave_0 [ 1827.769595] protocol 88fb is buggy, dev hsr_slave_1 00:30:45 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0xf6ffffff00000000) 00:30:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x6000000]}}, 0x1c) 00:30:46 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xe803000000000000]}}, 0x1c) 00:30:46 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r0, 0xe, 0x2}, 0x14) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) move_pages(r3, 0x8, &(0x7f0000000100)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000280)=[0x7], &(0x7f0000000340)=[0x0, 0x0], 0x2) write(r2, &(0x7f0000000340), 0x41395527) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={r5, r6+30000000}, 0x0) [ 1828.692225] input: syz1 as /devices/virtual/input/input30 00:30:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:30:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) 00:30:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0xffffff7f00000000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:30:47 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0xf900000000000000) 00:30:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xf401000000000000]}}, 0x1c) [ 1829.702388] input: syz1 as /devices/virtual/input/input31 [ 1829.779619] kauditd_printk_skb: 182 callbacks suppressed [ 1829.779634] audit: type=1400 audit(1847.790:54855): avc: denied { map } for pid=16689 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x8000000]}}, 0x1c) [ 1829.844455] net_ratelimit: 4 callbacks suppressed [ 1829.844463] protocol 88fb is buggy, dev hsr_slave_0 [ 1829.854505] protocol 88fb is buggy, dev hsr_slave_1 [ 1829.859692] protocol 88fb is buggy, dev hsr_slave_0 [ 1829.864826] protocol 88fb is buggy, dev hsr_slave_1 [ 1829.912847] audit: type=1400 audit(1847.830:54856): avc: denied { map } for pid=16689 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:48 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0xffffffff00000000) 00:30:48 executing program 4: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1830.132716] audit: type=1400 audit(1847.880:54857): avc: denied { map } for pid=16697 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xfc00000000000000]}}, 0x1c) [ 1830.345112] audit: type=1400 audit(1847.880:54858): avc: denied { map } for pid=16697 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1830.533007] audit: type=1400 audit(1847.910:54859): avc: denied { map } for pid=16697 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:48 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600)="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", 0x529) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffff001}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={r4, 0x80000, r1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 1830.686227] audit: type=1400 audit(1847.910:54860): avc: denied { map } for pid=16697 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1830.863529] audit: type=1400 audit(1847.920:54861): avc: denied { map } for pid=16689 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) [ 1831.020267] audit: type=1400 audit(1847.960:54862): avc: denied { map } for pid=16689 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0xffffffff00000000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:30:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) [ 1831.174460] audit: type=1400 audit(1848.010:54863): avc: denied { map } for pid=16697 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1831.210208] input: syz1 as /devices/virtual/input/input32 [ 1831.355430] audit: type=1400 audit(1848.020:54864): avc: denied { name_connect } for pid=16696 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:30:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xfe80000000000000]}}, 0x1c) 00:30:49 executing program 4: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1831.924445] protocol 88fb is buggy, dev hsr_slave_0 [ 1831.929602] protocol 88fb is buggy, dev hsr_slave_1 [ 1831.934792] protocol 88fb is buggy, dev hsr_slave_0 [ 1831.939886] protocol 88fb is buggy, dev hsr_slave_1 00:30:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xa000000]}}, 0x1c) [ 1832.404427] protocol 88fb is buggy, dev hsr_slave_0 [ 1832.409541] protocol 88fb is buggy, dev hsr_slave_1 00:30:50 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x103, 0x0, "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"}, 0x490d81) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) 00:30:50 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xfec0000000000000]}}, 0x1c) [ 1832.702402] input: syz1 as /devices/virtual/input/input33 00:30:50 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x1f, @loopback}}, 0x8, 0x10001, 0x80, 0xc, 0x10}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000400)=r4, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sync() r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r5, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8000}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000540)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000000)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 00:30:51 executing program 4: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:30:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'\"rans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:30:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xe000000]}}, 0x1c) 00:30:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xfeffffff00000000]}}, 0x1c) 00:30:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x500) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc080}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x8c, r1, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffd}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe3c1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x684}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc34}]}, 0x8c}, 0x1, 0x0, 0x0, 0x850}, 0x40004) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) [ 1833.912045] input: syz1 as /devices/virtual/input/input34 00:30:52 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:30:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000100)={0x7, 0x5, 0x8}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000300)={0x2000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f00000003c0)=0xffffff43) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r5, 0x700, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x109277bff2751096}, 0x4040) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000500)={'nat\x00'}, &(0x7f0000000400)=0x78) 00:30:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x18000000]}}, 0x1c) [ 1834.814083] kauditd_printk_skb: 189 callbacks suppressed [ 1834.814099] audit: type=1400 audit(1852.820:55054): avc: denied { map } for pid=16971 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xff00000000000000]}}, 0x1c) 00:30:53 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0xfffffffffffffff7) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/127) [ 1835.059580] audit: type=1400 audit(1852.820:55055): avc: denied { map } for pid=16972 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1835.282594] audit: type=1400 audit(1852.830:55056): avc: denied { map } for pid=16972 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={',rans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1835.439163] audit: type=1400 audit(1852.880:55057): avc: denied { map } for pid=16971 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:53 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1835.632287] audit: type=1400 audit(1852.910:55058): avc: denied { create } for pid=16981 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:30:53 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xff03000000000000]}}, 0x1c) [ 1835.825461] audit: type=1400 audit(1852.960:55059): avc: denied { map } for pid=16971 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:54 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xd5) [ 1835.996965] audit: type=1400 audit(1852.970:55060): avc: denied { map } for pid=16971 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) [ 1836.084425] net_ratelimit: 4 callbacks suppressed [ 1836.084434] protocol 88fb is buggy, dev hsr_slave_0 [ 1836.094452] protocol 88fb is buggy, dev hsr_slave_1 [ 1836.099591] protocol 88fb is buggy, dev hsr_slave_0 [ 1836.104728] protocol 88fb is buggy, dev hsr_slave_1 [ 1836.162037] audit: type=1400 audit(1852.990:55061): avc: denied { write } for pid=16981 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1836.335478] audit: type=1400 audit(1853.030:55062): avc: denied { map } for pid=17019 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1836.355469] 9pnet_virtio: no channels available for device  [ 1836.506939] audit: type=1400 audit(1853.040:55063): avc: denied { map } for pid=17019 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:54 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x80000001, @mcast2, 0x9}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0x8001, 0x80000000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000400)={'veth1_to_bridge\x00', 0x6}) rmdir(&(0x7f00000004c0)='./file0\x00') clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=""/141, 0x8d) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x9, 0xffffffffffffff00}, 0x2) 00:30:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0xfff, 0x2, 'client1\x00', 0x3, "b89fa75dcd7dc656", "68925f89ad02b6388378a9aba791fb973c8793d674d7e49e15b081ef9be345d7", 0x5, 0x1001}) eventfd2(0x2, 0x80800) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xfffffffffffffffa, 0x20000) 00:30:54 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:30:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xffffffff00000000]}}, 0x1c) 00:30:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) 00:30:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'srans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:30:55 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x0) 00:30:55 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:30:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0xffffffffffffffe0]}}, 0x1c) [ 1837.764444] protocol 88fb is buggy, dev hsr_slave_0 [ 1837.769590] protocol 88fb is buggy, dev hsr_slave_1 [ 1837.774774] protocol 88fb is buggy, dev hsr_slave_0 [ 1837.779848] protocol 88fb is buggy, dev hsr_slave_1 00:30:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x40000000]}}, 0x1c) [ 1837.938598] 9pnet_virtio: no channels available for device  [ 1838.164448] protocol 88fb is buggy, dev hsr_slave_0 [ 1838.169609] protocol 88fb is buggy, dev hsr_slave_1 00:30:56 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84000) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x10001, 0x0, 0x5000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x1f}}}, 0x84) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@rand_addr, @initdev}, &(0x7f0000000040)=0xc) r3 = getuid() getresgid(&(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f00000001c0)) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0xfffffffffffffffe, 0x2, {0x2, 0x2, 0x1000, 0x7ff, 0x7, 0x0, {0x4, 0x1, 0x5, 0x9, 0x81, 0x6, 0x80000000, 0x9, 0x2, 0x9, 0x9, r3, r4, 0x0, 0x1000}}}, 0x90) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) 00:30:56 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:30:56 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:30:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x2]}}, 0x1c) 00:30:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'t\"ans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:30:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x44000000]}}, 0x1c) 00:30:57 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 00:30:57 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:30:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x3]}}, 0x1c) [ 1839.544773] 9pnet_virtio: no channels available for device  00:30:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x46030000]}}, 0x1c) 00:30:57 executing program 0: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1ff, 0x40) [ 1839.851922] kauditd_printk_skb: 179 callbacks suppressed [ 1839.851938] audit: type=1400 audit(1857.860:55243): avc: denied { map } for pid=17373 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:58 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:30:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x15, 0x1, 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000a00)={0x13, 0x10, 0xfa00, {&(0x7f00000007c0), r1, 0x3}}, 0x18) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x93) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x23) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f00000003c0)={"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"}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x100000001}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 1840.008542] audit: type=1400 audit(1857.860:55244): avc: denied { map } for pid=17397 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1840.163161] audit: type=1400 audit(1857.860:55245): avc: denied { map } for pid=17397 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4]}}, 0x1c) [ 1840.344454] audit: type=1400 audit(1857.890:55246): avc: denied { map } for pid=17397 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'t,ans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1840.494426] audit: type=1400 audit(1857.900:55247): avc: denied { map } for pid=17373 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x47030000]}}, 0x1c) [ 1840.616539] audit: type=1400 audit(1857.910:55248): avc: denied { map } for pid=17397 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:58 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x101) [ 1840.748409] audit: type=1400 audit(1857.950:55249): avc: denied { map } for pid=17397 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1840.848023] audit: type=1400 audit(1857.990:55250): avc: denied { map } for pid=17397 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:30:58 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:30:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x5]}}, 0x1c) [ 1841.006764] audit: type=1400 audit(1858.000:55251): avc: denied { map } for pid=17397 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1841.190156] audit: type=1400 audit(1858.060:55252): avc: denied { name_connect } for pid=17431 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1841.209621] 9pnet_virtio: no channels available for device  [ 1841.364427] net_ratelimit: 8 callbacks suppressed [ 1841.364436] protocol 88fb is buggy, dev hsr_slave_0 [ 1841.374463] protocol 88fb is buggy, dev hsr_slave_1 00:30:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 00:30:59 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x200000000002, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) connect$caif(r1, &(0x7f0000000100), 0x18) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:30:59 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {0x3ee0d75e, 0xfffffffffffffff9, 0x3, 0x6}, 0x18, [0x1, 0x800000000000000, 0x1, 0x3, 0x8, 0x8000, 0x2, 0x3, 0xfff, 0xffffffff, 0xa15, 0x5, 0xb4, 0x8, 0x8000, 0x1, 0x790e, 0x7, 0x7f, 0x8, 0x1f, 0x30000000, 0xdb, 0x3f, 0x1f, 0x1000, 0x6d, 0x9, 0xa968, 0x80, 0x7, 0x2, 0x6, 0x9, 0xf79, 0x9, 0x7, 0x4, 0x4, 0xf6, 0x80000000000000, 0x6, 0x8, 0x0, 0x87, 0x7f3, 0x7c3, 0x2, 0x15d2, 0x0, 0x100000001, 0x6, 0x9, 0x2cd, 0xad29, 0x2, 0x401, 0xa, 0x1, 0x1, 0x23, 0x1, 0x1000, 0x4], [0x800, 0x8, 0x8, 0x7692, 0x4, 0x0, 0x49, 0x6, 0x8, 0x1, 0x7fffffff, 0xc5, 0x6, 0x9, 0x7f, 0x4, 0x8000, 0x7, 0x1a3, 0x29b3ee4e, 0x1, 0x401, 0x101, 0x5, 0xfffffffffffff800, 0x2, 0x0, 0x8, 0x9, 0x3, 0x8, 0x5, 0x10001, 0xffffffff, 0x5, 0x2, 0xfffffffffffffff7, 0x6, 0x200, 0x2, 0x80000000, 0xffffffff, 0x0, 0x8, 0xb1, 0x4, 0x63, 0x43de, 0x3, 0x9, 0x81, 0x9, 0x100000000, 0x3f, 0x8, 0xfffffffffffffff7, 0x0, 0xffffffff80000000, 0x0, 0x3f, 0xffffffffcb5a7a50, 0x80, 0x2c, 0x1], [0x4, 0x8, 0x9, 0x5, 0x7, 0x9d81, 0xbfd, 0xfffffffffffffff8, 0x3, 0x1000, 0x0, 0x100000001, 0x5, 0x1f, 0x7, 0xe6b0, 0x9c8, 0x101, 0x7ff, 0x71, 0x7f, 0x8, 0x0, 0xfffffffffffffffa, 0x100, 0x3, 0x3ff, 0x80, 0x7, 0x80000000, 0x27f, 0x5, 0x2ce, 0x3, 0x3, 0xddb, 0x10001, 0x9, 0x5, 0x6, 0x4c3, 0x4, 0xdaaa, 0x40, 0x8682, 0x2, 0x4, 0x6, 0x400, 0x5e1, 0x7, 0xcc2, 0xfffffffffffffe01, 0x2, 0x6, 0x1, 0x5, 0xfffffffffffffffc, 0x401, 0x6e, 0x3213, 0x0, 0x4, 0x8], [0x7, 0x6ce919aa, 0x81, 0x5, 0x6, 0x9, 0x1c, 0xeefe, 0x6, 0x6, 0x100, 0x10001, 0x5, 0x1000, 0x6adf549b, 0x80000000, 0x77, 0x0, 0x5, 0x5, 0x3, 0x6, 0xfff, 0x8, 0xa40, 0xffffffffffffffff, 0x3, 0x9, 0x4, 0x4, 0xd5b, 0x1, 0xa8, 0x9, 0xa35, 0x2, 0xfffffffffffffffe, 0x100, 0x1, 0x4, 0xb1e, 0x1, 0x9, 0x100, 0x46f, 0x4, 0x10000, 0x81, 0x401, 0x202000, 0x5, 0x0, 0xffffffff, 0x80, 0x7, 0x363, 0x1f, 0x2, 0x2, 0x3, 0x2, 0x800, 0x0, 0x1800000]}, 0x45c) 00:30:59 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:30:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6]}}, 0x1c) 00:31:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tsans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x4c000000]}}, 0x1c) 00:31:00 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7]}}, 0x1c) 00:31:00 executing program 0: prctl$PR_SET_UNALIGN(0x6, 0x3) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sysfs$2(0x2, 0x6, &(0x7f0000000000)=""/102) set_mempolicy(0x0, &(0x7f0000000080)=0x1, 0x2c5) [ 1842.804424] protocol 88fb is buggy, dev hsr_slave_0 [ 1842.809544] protocol 88fb is buggy, dev hsr_slave_1 [ 1842.829128] 9pnet_virtio: no channels available for device  00:31:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x60000000]}}, 0x1c) 00:31:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x8]}}, 0x1c) 00:31:01 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:01 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000000)=0xc) clock_gettime(0x3, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:31:01 executing program 0: 00:31:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tr\"ns=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x68000000]}}, 0x1c) 00:31:02 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x10000, 0x200000) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000000)) 00:31:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x9]}}, 0x1c) 00:31:02 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1844.398298] 9pnet_virtio: no channels available for device  00:31:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x6c000000]}}, 0x1c) [ 1844.880850] kauditd_printk_skb: 168 callbacks suppressed [ 1844.880864] audit: type=1400 audit(1862.890:55421): avc: denied { map } for pid=17810 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1844.886902] protocol 88fb is buggy, dev hsr_slave_0 [ 1844.886949] protocol 88fb is buggy, dev hsr_slave_1 00:31:03 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)={0x1000}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000000)={0xa800000, 0x1, 0x24, "c0124c3c1eeb2fc8740b213d3f410ddd5a1b356a39ecbbc4e23af066256529cb4cafe8940bc977843ed261fe0ec593eccbd2a9f5b0adbbf15d938da3", 0x1d, "eb3d18b08798e5b6e70480b1f63d2f68c06df0e1d6730a1b27f0e827c096ee72b3d615b0b3611971a95ddb40ec3f3cc99787285963c123e467bce0f7", 0x40}) 00:31:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xa]}}, 0x1c) [ 1845.067946] audit: type=1400 audit(1862.930:55422): avc: denied { name_connect } for pid=17817 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:31:03 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x30, r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:31:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tr,ns=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1845.230347] audit: type=1400 audit(1862.940:55423): avc: denied { map } for pid=17810 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1845.387661] audit: type=1400 audit(1862.980:55424): avc: denied { map } for pid=17810 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:03 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1845.512125] audit: type=1400 audit(1863.000:55425): avc: denied { name_connect } for pid=17817 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1845.680978] audit: type=1400 audit(1863.030:55426): avc: denied { map } for pid=17810 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1845.776398] audit: type=1400 audit(1863.030:55427): avc: denied { map } for pid=17810 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x74000000]}}, 0x1c) [ 1845.926269] audit: type=1400 audit(1863.050:55428): avc: denied { map } for pid=17846 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:04 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x210080) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)=0xdc03) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x4, 0x0, 0x1}) 00:31:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe]}}, 0x1c) [ 1846.029632] audit: type=1400 audit(1863.060:55429): avc: denied { map } for pid=17846 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1846.084439] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.089586] protocol 88fb is buggy, dev hsr_slave_1 [ 1846.094797] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.099886] protocol 88fb is buggy, dev hsr_slave_1 [ 1846.176064] 9pnet_virtio: no channels available for device  [ 1846.205923] audit: type=1400 audit(1863.070:55430): avc: denied { map } for pid=17846 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1846.484478] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.489616] protocol 88fb is buggy, dev hsr_slave_1 [ 1846.494912] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.499995] protocol 88fb is buggy, dev hsr_slave_1 00:31:04 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:04 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000000)=0x6d) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:31:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x18]}}, 0x1c) 00:31:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x7a000000]}}, 0x1c) 00:31:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tra\"s=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:05 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x78, 0x4500) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x0) [ 1847.486401] input: syz1 as /devices/virtual/input/input45 [ 1847.604474] protocol 88fb is buggy, dev hsr_slave_0 [ 1847.609680] protocol 88fb is buggy, dev hsr_slave_1 00:31:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x44]}}, 0x1c) 00:31:05 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1847.749743] 9pnet_virtio: no channels available for device  00:31:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x7f010000]}}, 0x1c) 00:31:05 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) socket$inet6(0xa, 0x803, 0x2f640) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x500) [ 1848.164429] protocol 88fb is buggy, dev hsr_slave_0 [ 1848.169548] protocol 88fb is buggy, dev hsr_slave_1 [ 1848.174746] protocol 88fb is buggy, dev hsr_slave_0 [ 1848.179822] protocol 88fb is buggy, dev hsr_slave_1 00:31:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x48]}}, 0x1c) 00:31:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1848.557455] input: syz1 as /devices/virtual/input/input46 00:31:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tra,s=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x80040000]}}, 0x1c) 00:31:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x180, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x8d05170e5ca9973) 00:31:07 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4c]}}, 0x1c) [ 1849.506895] 9pnet_virtio: no channels available for device  [ 1849.876239] input: syz1 as /devices/virtual/input/input47 [ 1849.907969] kauditd_printk_skb: 190 callbacks suppressed 00:31:07 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x1000000000000000) [ 1849.907985] audit: type=1400 audit(1867.920:55621): avc: denied { map } for pid=18186 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1850.073777] audit: type=1400 audit(1867.920:55622): avc: denied { map } for pid=18186 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x8ff4ffff]}}, 0x1c) 00:31:08 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1850.329054] audit: type=1400 audit(1867.960:55623): avc: denied { map } for pid=18180 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:08 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tran\"=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1850.474432] audit: type=1400 audit(1867.960:55624): avc: denied { map } for pid=18180 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x60]}}, 0x1c) [ 1850.654432] audit: type=1400 audit(1868.000:55625): avc: denied { map } for pid=18186 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:08 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000280)={0x0, 0x2}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) fcntl$addseals(r0, 0x409, 0x4) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000000)=0x2) [ 1850.761522] audit: type=1400 audit(1868.010:55626): avc: denied { map } for pid=18186 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:08 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000080)=""/219) [ 1850.954464] audit: type=1400 audit(1868.020:55627): avc: denied { map } for pid=18180 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1851.117778] audit: type=1400 audit(1868.050:55628): avc: denied { map } for pid=18180 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1851.260011] audit: type=1400 audit(1868.060:55629): avc: denied { name_connect } for pid=18198 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:31:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xe8030000]}}, 0x1c) [ 1851.423160] audit: type=1400 audit(1868.080:55630): avc: denied { map } for pid=18186 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1851.482137] input: syz1 as /devices/virtual/input/input48 00:31:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x68]}}, 0x1c) 00:31:09 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:09 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0xfff, 0x5, 0x8000, 0x0, 0x0, 0x6, 0x1, 0x78, 0x4, 0x5, 0x3800000, 0x2, 0x0, 0x1bcc, 0x8a, 0x0, 0x16b2bbdd, 0x100, 0x6}) 00:31:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tran%=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xf4010000]}}, 0x1c) 00:31:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6c]}}, 0x1c) [ 1852.324425] net_ratelimit: 6 callbacks suppressed [ 1852.324434] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.334501] protocol 88fb is buggy, dev hsr_slave_1 [ 1852.339642] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.344753] protocol 88fb is buggy, dev hsr_slave_1 [ 1852.614163] input: syz1 as /devices/virtual/input/input49 00:31:10 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x4) [ 1852.724458] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.729655] protocol 88fb is buggy, dev hsr_slave_1 [ 1852.734845] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.739937] protocol 88fb is buggy, dev hsr_slave_1 00:31:11 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:11 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) r4 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) fstat(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) r8 = getegid() r9 = getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000600)={{0x5, r5, r6, r7, r8, 0xa, 0x7f}, 0x1, 0x4, 0x4, 0x401, r9, r10, 0x8}) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) [ 1853.000808] 9pnet_virtio: no channels available for device  00:31:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x74]}}, 0x1c) 00:31:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xfc000000]}}, 0x1c) 00:31:11 executing program 0: membarrier(0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x3, 0x70, 0xfff, 0x7, 0x3, 0x1ff, 0x0, 0x4, 0x10200, 0x0, 0xffff, 0x6, 0xfffffffffffffbff, 0x2, 0x2, 0x5, 0x9, 0xb9, 0x7, 0x0, 0x6, 0x3, 0x0, 0xdc1, 0x1, 0x7e4a, 0xfd, 0x1ff, 0x1, 0x6, 0x0, 0x2, 0x100, 0x800, 0x87, 0x1, 0x0, 0xffffffff80000001, 0x0, 0x34, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0xffffffffffffffff, 0x57a6, 0x6, 0xffffffffffff8001, 0x9, 0x25}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x800, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x394, 0x9, 0x2, {0x1ff, 0xafe00000000, 0x800000, 0x5, 0x9, 0x7, 0x7fffffff, 0x1, 0x7}}, 0x43) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f00000000c0)=0x7f, 0x4) 00:31:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tran,=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1853.844491] protocol 88fb is buggy, dev hsr_slave_0 [ 1853.849625] protocol 88fb is buggy, dev hsr_slave_1 [ 1853.932235] input: syz1 as /devices/virtual/input/input50 00:31:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7a]}}, 0x1c) 00:31:12 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xfe800000]}}, 0x1c) 00:31:12 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x2, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000080)={0xfffffffffffffffc, 0x0, 0x7fff, 'queue1\x00'}) r1 = add_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r1, &(0x7f0000000480)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', 'queue0\x00'}, 0x2f, 0xfffffffffffffffa) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x80000000, 0x5, 0xa89, 'queue0\x00', 0x8000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x113, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r2, 0xed, "85d96f", "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"}}, 0x110) [ 1854.810008] 9pnet_virtio: no channels available for device  00:31:12 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x8000000000000006, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) ioctl$KDADDIO(r0, 0x4b34, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1854.960045] input: syz1 as /devices/virtual/input/input51 [ 1854.973409] kauditd_printk_skb: 189 callbacks suppressed [ 1854.973424] audit: type=1400 audit(1872.980:55820): avc: denied { map } for pid=18571 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1855.161566] audit: type=1400 audit(1873.050:55821): avc: denied { map } for pid=18571 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1855.324671] audit: type=1400 audit(1873.080:55822): avc: denied { map } for pid=18571 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe0]}}, 0x1c) 00:31:13 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1855.488531] audit: type=1400 audit(1873.160:55823): avc: denied { map } for pid=18571 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:13 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x1, 0x12) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x4) [ 1855.664587] audit: type=1400 audit(1873.210:55824): avc: denied { map } for pid=18571 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranI=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xfec00000]}}, 0x1c) [ 1855.874051] audit: type=1400 audit(1873.260:55825): avc: denied { name_connect } for pid=18603 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1856.011611] audit: type=1400 audit(1873.270:55826): avc: denied { map } for pid=18571 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1856.110522] audit: type=1400 audit(1873.280:55827): avc: denied { map } for pid=18571 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1856.301537] audit: type=1400 audit(1873.300:55828): avc: denied { name_connect } for pid=18603 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:31:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfc]}}, 0x1c) [ 1856.381430] input: syz1 as /devices/virtual/input/input52 [ 1856.434436] audit: type=1400 audit(1873.560:55829): avc: denied { map } for pid=18650 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:14 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000240)=0x2, 0x2ee) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="4e670000000000da19df33d3d9f29bfce2de9a2f001f280000000000000600000009000000000000ffff000000"]) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:31:14 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1856.715450] 9pnet_virtio: no channels available for device  00:31:14 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x4, 0x80) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$P9_RSTAT(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="570010007d01000000500001000400000044030000000200000000000000000015001b0b0000827c0000040000000000000004006e6264000400756470000f0062726f6164636173742d6c696e6b0006006367726f7570"], 0x57) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x308, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4120000}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="a2464aca73313c433b6a010000633d9c0f98f10f99320732d373c3f4f5f2a0b56ffb6154000000", @ANYRES16=r2, @ANYBLOB="00032cbd7000fddbdf2502000000880004001400010062726f6164636173742d6c696e6b00004c000700080003000000000008000400000100000800010010000000080003000900000008000200030000000800020081ffffff0800030009000000080002000600000008000200000000002400070008000300050000000800040001000000080004000700000008000200ff0f00005c0004000c00010073797a30000000004c000700080004000200000008000300ff7fffff080003000101000008000300070000000800030003000000080003003f000000080004001d01000008000200e6ffffff0800030009000000440004001c0007000800020004000000080001000f00000008000400080000000c00070008000400018000000c00070008000400001000000c00010073797a31000000001800070008000200000400000c00040006000000000000000c0005000800010075647000"], 0x160}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 00:31:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xfeffffff]}}, 0x1c) 00:31:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x17f]}}, 0x1c) 00:31:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranQ=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1857.674133] input: syz1 as /devices/virtual/input/input53 00:31:15 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1858.004422] net_ratelimit: 8 callbacks suppressed [ 1858.004432] protocol 88fb is buggy, dev hsr_slave_0 [ 1858.015002] protocol 88fb is buggy, dev hsr_slave_1 00:31:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xff000000]}}, 0x1c) 00:31:16 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000200)={0x9, 0x65e, 0x0, 0x2}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x40) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x8, 0x5e2}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x400840, 0x0) 00:31:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x1f4]}}, 0x1c) 00:31:16 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x5, @loopback, 0x100000001}}, 0x24) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1858.685280] 9pnet_virtio: no channels available for device  [ 1858.713750] input: syz1 as /devices/virtual/input/input54 00:31:17 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xff030000]}}, 0x1c) 00:31:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x300]}}, 0x1c) 00:31:17 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x4f, 0x2) 00:31:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranR=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1859.985377] kauditd_printk_skb: 193 callbacks suppressed [ 1859.985392] audit: type=1400 audit(1878.000:56023): avc: denied { map } for pid=18964 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1860.084467] protocol 88fb is buggy, dev hsr_slave_0 [ 1860.089862] protocol 88fb is buggy, dev hsr_slave_1 [ 1860.108100] input: syz1 as /devices/virtual/input/input55 00:31:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xfffff48f]}}, 0x1c) [ 1860.185621] audit: type=1400 audit(1878.000:56024): avc: denied { map } for pid=18964 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1860.333292] audit: type=1400 audit(1878.050:56025): avc: denied { map } for pid=18964 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:18 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x10000000001d, 0x800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x201}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x408, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xbf}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000840}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r0, 0x1, 0x3}, 0x14) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x316f, 0x7, 0x3ff, 0x80000001, 0xa0}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000640)=ANY=[@ANYRES32=r3, @ANYBLOB="e400000087323ff981275a245c48110e171a437336b2715e5c638cdfef3b7f3aea753eafe7984c3c070df148a84c5ad36c3a8b2f32e1045ecf59fad31c2fec524f3edeb231868d13240cf3ee7816af61a0e3d56b8fdf36f88c577e2949edf31928992025de49d5a76d045de81eb635c7c36d26afb475f08024de43a01ba2c4b4aa2d7e620b2878ba6f2c7265ffd6f5bbefc872efddd017071aed07739249815582f85b57f101815c336c41b9699a7c101631892112129ed9a99e0424e21dbf59160c612afcc7bb7433924b3611ea83a78c1a8c7f743e0045ac9dc6a8ea057111a162e800"], &(0x7f00000002c0)=0xec) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000500)={r3, 0xc0}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x5, "b80996be23"}, &(0x7f0000000280)=0xd) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={r4, 0xf2e, 0x81, 0x7}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="0a0086fc258ba48a8cbe09e6aba1c47c83edf3b2f1e9668043272bdc5675bebbf09aa20035516b4b25e65f3c9dfe7b6ccc9fd68579518cacf00fa22a28461dc3d16428b99e9189a9d0e8fe509bfb1151f0dc6f75b82712c2e4026c4471f36f1a218ae7ff6004a177b4392da59d4897b0cee8ea7feb16fa270364e4feb4f16a698fd4b852d6caea305181034d066b62e4ae293fa83eb20600000000000000ff30f739b5fdd904964c1b4c5f9bc4639d560a0c2a06405e41a7af142716d2308d96efe42cd034ff03a3536df8fe52"], &(0x7f0000000300)=0x12) 00:31:18 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1860.490855] audit: type=1400 audit(1878.050:56026): avc: denied { map } for pid=18964 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x346]}}, 0x1c) [ 1860.548069] 9pnet_virtio: no channels available for device  00:31:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000600)="65885d5bdb17dbe6ea356c22bc542d191403382fad389e794e9dd2291bcdffe0878b677e15", 0x25}, {&(0x7f0000000640)="2491b91e0643cb0bea73b1418ee96b26eb39fe575bc57e6686fd11c964f2a3d77c5246f3186677daa5547d28d5d7ae9be21b1415666a579b759a297f6fedd9d0d2dac0bee93d9bdc63a4834d80803fbf7c0a381d48f2f337b2523ce5836ecde11dc3fba0993da55652db0ee907cd80c98c8b81d47bb80b4f8f5f40e6998eca5949548e31347041e76cff4ae4614e958d67ece826fa06e403cfef8ccc9a43711d0e52761d62", 0xa5}], 0x2, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockname$unix(r1, &(0x7f0000000580), &(0x7f0000000100)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000280)) accept4$alg(r3, 0x0, 0x0, 0x800) fchdir(r4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev={0xfe, 0x80, [], 0x26}, @in=@remote, 0x4e24, 0x5, 0x4e22, 0x1f, 0xa, 0xa0, 0x80, 0x3b, r6, r5}, {0x7, 0x2, 0x5c9, 0x5, 0xffff, 0x101, 0x101, 0x710}, {0x4, 0x8, 0x401, 0x5}, 0x3f, 0x6e6bb9, 0x2, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x7e}, 0xa, @in=@broadcast, 0x3503, 0x3, 0x3, 0xb1, 0x1, 0x200, 0x8}}, 0xe8) getsockname$llc(r3, &(0x7f0000000740)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000780)=0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) [ 1860.650117] audit: type=1400 audit(1878.070:56027): avc: denied { map } for pid=18962 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1860.875640] audit: type=1400 audit(1878.070:56028): avc: denied { map } for pid=18962 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1861.020127] audit: type=1400 audit(1878.120:56029): avc: denied { map } for pid=18964 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1861.213378] audit: type=1400 audit(1878.130:56030): avc: denied { map } for pid=18964 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:19 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranS=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xfffffffe]}}, 0x1c) [ 1861.357189] audit: type=1400 audit(1878.150:56031): avc: denied { map } for pid=18962 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x347]}}, 0x1c) 00:31:19 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1861.500081] audit: type=1400 audit(1878.150:56032): avc: denied { map } for pid=18962 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:19 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@xdp, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x3, @remote, 0x1}}, 0x1000, 0x7}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x7ff}, 0x8) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0xa000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x143080, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000040)=""/16) keyctl$session_to_parent(0x12) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x2, &(0x7f00000003c0)=""/192, &(0x7f0000000080)=[{0x101, 0xf1, 0x3, &(0x7f0000000480)=""/241}, {0xffff, 0x9d, 0xffffffff, &(0x7f0000000580)=""/157}]}) [ 1862.151277] 9pnet_virtio: no channels available for device  [ 1862.164474] protocol 88fb is buggy, dev hsr_slave_0 [ 1862.169708] protocol 88fb is buggy, dev hsr_slave_1 00:31:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x3e8]}}, 0x1c) 00:31:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x4000000000000]}}, 0x1c) 00:31:20 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:20 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000340)={{0x2, 0x4e21, @multicast1}, {0x6, @broadcast}, 0x0, {0x2, 0x800, @loopback}, 'syzkaller0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req={0x401, 0x6, 0x1, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r4, 0x10001}, 0xc) clock_gettime(0x7, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 00:31:20 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x8180) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) 00:31:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranT=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x480]}}, 0x1c) [ 1863.298310] input: syz1 as /devices/virtual/input/input58 00:31:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x20000000000000]}}, 0x1c) 00:31:21 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x10000003}) 00:31:21 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500]}}, 0x1c) [ 1864.244442] protocol 88fb is buggy, dev hsr_slave_0 [ 1864.249909] protocol 88fb is buggy, dev hsr_slave_1 00:31:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) 00:31:22 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranV=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:22 executing program 1: getuid() socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0x1000, "bfdd9c84f93d542d9dfbafa8dc2f717b014122da5dfc65efdbb48b0daf2c76166e2cfc950431946a0c3b6d6276ee30816b1156e881645d914939cc161f0fe4aaeeb334b120ac912432bc103a7674850cd09c38f99852f53f205d8d0016165decf2da5ab323eb0922a7c26b15467bced91c33c493677148e477fd115688740f3c18cb4d3519c5f4ca487a3a27f556067493220e3b709236585ab1e0a68f4b6e38814cafe3d8ef04809a11f7cedfa376d146d1e82dd49c1b5bef794008a04337f9950922f4cfc4bd8515bc98685a0841c1cdc2296acba56d689e58c2cac13804b68d6747247c5d28616362868750ef5095a60ba1634584b8968453749f2f462b7eb98ba40955f7061200ef9f32571dc71ef8f690efc1dfc0c3fa7f1873a37dc9ae215894fde946033270a441168e84a72f22bebb5bd5ebca22356685c2f0a723a0c2537e553366c6ac26d6a0b8ff450aea8ef282243eed46d5954fcb62b093d69431171b21efbfe0b3d8d9aaeb06fc4fdabd1ad3e454c081dad5a953267784c4ff2a72ab51bb8bd5f223db724dc48966c47a4c484edc1ae458dbaeea84162f41b943cf3560ff2851b128e3f95db3ecb88a8a3d969f95c9c65f579308fce186bb86a4b662abe9d4b67247fc07f7156b697d57747244161f99731841f9effdb12f3e6a7fd560c50c24385e0f7beb7ba58d36516d07077bc459c00a946f01e2543641f64878be6825218db2fb3a99d0e51129b539a92839f1a19cbe2f4c5019536c23c165b06cf737da400873f95e5ff4935550f057c95172fbcad7dcdf1b00b9d3175aebd9bfa47f964ec5fad40d0331c5d3e1282528dbc526f6cf4ff5a0372a4bc9c72b777c61921ae4d045f7a891220fd8d654f1781d54afbb6863e65a177d12be06b9b0d816e82b8d16420bc915a7053011805b2cb6181c1f2beff1915da8345478affe69fa6e3e1615ebe860f89c3b12567bc8cdb2f468720fb5e40f7311d9ab65e4f0ba8b9eec6e22c2a84e77af60d7b96849ca1d32b92d6f5953906b24a78248a5aa8c0a0ae9e2ee5369ef450326c36179ba45f2fc657fea3eb50a36eade0f820151e0f67f44f3d201634ea558257c12df764c5b84801107f304dadd07dfa732d72d78ecf776b6585797a6595b1439e6ebcf7c1265a07899cb3dbb9663aa21bd9715d32779d45f2d5d64300a514f7922fb4e1f435d151aa2399904532eaf7e5f85327a20e2d727e66f824cbefe4943c0571a385b21561463e9b99b255ad030316a52dbbe20871f5fa97a74debeac357cc11585c3e10b60f49b04fc713947c8848fd68e927cc543f6cca8f0d76792c347fbd33d564143d466e14d98f4cf306d29719db78d93a8404bb9a0ea0bc3eb96c638c9457a0c79c11775e920d33cae8b4964ba0555f324dc09e2a71719d2e921cf91f386a7ef63c590d8d77f1e87bd699296daba6e44ae8d63e49c68f6ef74694c19a1e6a9bddf9c87dafe44d560dec932758b5f2111f6c80d0eeb19454784371ba51c4398866a8ff852469558889a7fb9bb4b9588369efe8714b6b9602499fb8fc49e9097803adef39d5f4684419346c29bbab74465eac816dcd26ae9655865b808ad6b6bc17e965632bf9b9f2a210aa971c3127035625e875d47188fb9b021218834a34ebaeb5efc3fc57b2eb2d507215681ba05592fd05bc9a8082e360c29f1a9b7b254b9739492eb6ddf1b22315aeebe7734d07026141a5d89dfba03a806c21be9ba0c3c4e11a43214b8671e81f2507610e02da59a8f04233effc7d86cbf0ca591701e711250ccfa7304c04e2761d0cefaeef4e50579b17839d01c5a9a13e55a648dafd6b6bd4247f30f79d09ada4d3dd32c85962b015f2f2975f4363898317c3fa891da3f6621609e563eedc9cddcc531264e816859e261418b997e4cfbf874013e92edb5883d3d1feda33f331cfde0a4950fdc730ce057eb049faabea62538e7153bc576f1bc1ab7b071c90c8a3ce5819a62e278d6edeed918f7b46407f579edd67710aefc2ac518de7b3ada6db8365b5b1d221919bc6170cfcd7d2cf8036f76c5171b74d209f4cdfc37ddb56baf2324d8942be05a0314372bdd6466f1b109f7d356268589fdd3f9ae398b34d97114f6a8db945caeba1fa7f2771454feb365fcd3c139068e2b0920b0380fa1f14fe23424ede3b4081c74eb4b6b53116e5da40b512f38ba6b5afe112ea04cc8c4848212f22057160277e332ffd26566601317824e39fe5743774850fcb2a2c182fdec82959cb5b74848c878b829280f995ecf4cd815b147f932bae1601256e7de92d32e6f82407a196cd9a616dd18a880359ec74e52ef79fae7de9cc1647d73f11bb0970927328d84ffa734fdf7f600282f58291920cd727029338332a191331dc3410e760c160f3610e17f79021536693257c6f3dc57000db61ba8f41160c3ee94bd27ba2b01e38aafdc5fb6628f426d735d8f909a13c2378dc3b0d756ff6f1063751c6808b9850de744eb8967eaad5561a6b84462c7f258ee7f9ad5a54d1b7554351f012df1096157d4114ee64438929a079588de617847f38a53076e9cae002dd4d9dcc1554cd4c9e4decc3249538adf6d3c1f2f6f68bb358b9c9a1e5457b6d623f7b0f4d38e5c67b64717d41f62cd278e5da007ae058343bccd3806508ae06859bd40be1b2af8726b8afdbaad69cd39f760de4539febd6060e920e677f3f6bd09ca4ce47ef1d82a105490f79c16a56d5b5929e46698afe49efe73ebc0c3dcee617f779b892654d26bbf1cb0ed8d2c92c47fa163c29e4d7330ce22b836313349d7ecd6d05064e064a21f479ecf06e9267bd36380a2f2a0a4678cd0806e197f53f5f7f27212e9af2566dca78bba076589504b9478b7b5afd2ff2267c34258668bbd01d6677be1afba5e4f6853d1461ee5cafa371ca1c3135625d1482c9cafe8b6bfdf2ab4bebc7c5b2bb6316cd48e600924a72f0247df49a8c39318576622c59fd61518b38b1e23dadc7d13ae72520b1cd2f7b9e9fa62ba65886680277510b1b05bb34b83bcb622f72f07388c18bee78473aaed78788785f7839a2b498271ed4f4cea81355c3b75a1925fbc854cd8060d3f58044b3cc168207a0c0633b81e1391eff1f5de9bafe1785c57279bfa5a22ac3a3a9528e283580fb3cbd27298cc20ffc13302e2dedb0b271946ab3b60b667d111253fc5494b4bbf016384c512c0229abe85fb950d26f248d96484c6809749d87c0e18c0e58313e2a9987e39bfd8caa798c658aa88edc6905179257cf9ab8abd52b1de2e678997ca625361c817bfdadc0c852539002c73f0b5db33d76f0a2345454f793d76f649400b020c30dce5f1d5268cb0e98854c68e944cfb0204bc846b581b78dfa5e40ca375b22260cae8a6413cd325aaf35cba8f76d74dc46008abb946e391acfc03a9ad4b3675d53a18ecbb5d506c42c54d5169d54fcc749d0d505b8c6b19f09e1770003d2d7e10dd03af2a05f04cd7da98291e6892e125968545a2ef90f8a4e41ef29d45955e7825dac27c6a7bf8b153daf5c49ab0857fdc650518609f793be09b3c6b11392c232e5674719c5d0abeb721755b13925a21dbb72e7ef3e869612ebd0a91464c50448a5c85ab58f3a9a2e739557ea1c5496cc7eb6a8f27392a1b48d661f65f74315bad2cf561aa28812e9248ee3aeaa9f130ce00e655b06f05c82ba0d1da7d865ba2f1ef5d183c38c28c27251cb01db38ec737416e4121ba05679e3727c6b1fb0f3d5a6b47426d2e82f4c1549e6bf3dd06f3a6e8cd713b73efc76e07b2df61bf03e97448be6a9870975068785ed5637ca24a639a2210638d53b3220ef614fceda7339762ac2771a41ea50ec2f24d7e50dbf163e9208122bed9473a95fdb184e9ba57364836a0553a14b45a071621a47e2176370c5f362757f47138d8d2795fc5fa08f0c9b45102e1d4d676553dcfcbcdbf79fb3464b3c9a0a947801f42f06719c5133fee491e6fe9c704110f3667e86ee74a9fad09bfe5ed1b8b25404909497338e138e7eb2bc2291b08f653fd7a3c0baf921215fe0687eaeeca7add07ef9e6e6e03f0f19aa5daab0513ee1ee9aa3f014cdc393bc7d92755f9a70f3a08c5499bec4e9f02e906087a648e5464c8783fd67709e8e4289af34b5cea7d591f01be54a51db380c5daf661acf0f3e2f768bb959773f3978d04ba11ad0d46b1b86ad86fad7e2f5570489d1376db08e99d8a60f7f0acef1bcd0443e984c48a1b656700a1b1a5d90a2a5c554769cca3f4247488d1ad1b5fe1017c84e7e610b704b4615819545c8f23c8bd86939ab9bf8a41a8c92b399815412541bc1cd273eee7567afc49de9c7daa5e69a3157883dfa93dab83493f5c98859138ae688dab2304ac7cfc46e70c256129733ade9f6f661b04e3b9cff214473e004bca3c64fca433bf0fb4682edee986869a6492a8a5ebf0391a81f98f4abb1e6f8e8d440d33d1f9af30f78f46d739bee71fcdd0f7e0e165b8aa8b9207b3390a91103f3395ad65b55a28ed71322536de46d3c2747aef336b9309aaaf84741e9ad6754afc29d890c4bc75ee1737896251b0ca3c7c9dd4336362d51e6737e4c09d979202a37b15132faf4e8570344a17375e3a33c6de4519298659440695578ea77b65d0450ed8d356d486338cba21641d4c99ec1c374f8916d918defa64b7f7b1342b4bda47bcc8b59e3e95705ed0fac26897e6dbc2e135e035d4cbd73b42859d2c81277d5db318dd5bc2943ea075a4cf26e772c21ce8b33a2650fa1ebd1e19849850cb2e4fd847399463a8b4d7e3defb90032d9f13db51e1028add74e22a124d3a4f3b0dd928c42ee0a034470ccf38043cdf7754481e420760989edfdae584427ecc0de95c1d202a6e021dc474409b253654395b3b8c01633097339d04453a34e5cebeb13ff4cc3b5a317819b37565b83fb121501018f77a6ffc763bf371c5292bd71f3624ad0f3b28ab710ab5d6e6a9a49f0c6732d07adca8ef25fd7a1d2f40d1518690b15b9e382a45aeea2448d8548272c77d3502bacbbe8f1bcbffaeb9f12106aa9a2a7e014281b2888b79930d67fad13fc2b550a6653fff35851d4eecc8c7ac806a9f4cfc9b4835757c7d154cb0fa82c8914a00a83d51e4934159ff56a54babce59d3d4ec689b7e6a4e7b4d42e1421ee466e80f6289e15d8fe24ced24043d4d1f001301c3a75cfed4bb115fd571b7de65b491b8d202d964e973a3a555ca3deb4705006c23ee835ddf86ecff47aeb6b9aaac58c338250e28d110d8bb7f9b7001909e57e0bfc072e500627beecbc1cf496066572be40556db2a08636f93d446cdf52e83e111a7aa668bbc122c30ac49f8a817160512c8e5b43e79beeee178bae4d2a2149786d50495615822b0fc761494c6007fe4c63242d5f5335e42e2aec9cd6ff156c6c67740ada7525461ff6abc5e83486e5de163189f19bf6f3a31a4fafd75bad7c97f55b3c5706ad035854b03fa725eb0b87683f58d3c0ad40bbcc815cbc7d7691d577cc385704e63bd1ca23e37c706a85cebc6807979ce0672fe760c8df92c23b0c401c777ceeeb346af8d9b2328e1e148e2f87c27d60ffd97fd01f3df5bc267aa962dc46da28ae847747bb1afad63edb3a6493f7e7c9da50584dfff82e8fa849ffccc89b6dda9f3b7b70f9e9ea1a479a9c2c14a4f5ae28c8e3c05110b57398f1c59c5a68a2337d79c74d0b3be213e4dc5e8713f494566a2976fae7856e10434363081cb0378b3ba5a1417ccf3400e2e16fab66c3733659d5de4e144d24605f54c202064bbeea8a8c4fa2260"}, &(0x7f0000000100)=0x1024) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x80000000002, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) [ 1864.694541] input: syz1 as /devices/virtual/input/input59 00:31:22 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x0, [], &(0x7f0000000040)=0x3}) [ 1865.028924] kauditd_printk_skb: 181 callbacks suppressed [ 1865.028938] audit: type=1400 audit(1883.040:56214): avc: denied { name_connect } for pid=19365 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:31:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x600]}}, 0x1c) [ 1865.195267] audit: type=1400 audit(1883.210:56215): avc: denied { map } for pid=19371 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1865.298141] 9pnet_virtio: no channels available for device  00:31:23 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1865.338143] audit: type=1400 audit(1883.210:56216): avc: denied { map } for pid=19371 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x200000000000000]}}, 0x1c) 00:31:23 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x4e, 0x7ff}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 1865.475321] audit: type=1400 audit(1883.210:56217): avc: denied { map } for pid=19371 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1865.650776] audit: type=1400 audit(1883.210:56218): avc: denied { map } for pid=19371 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1865.856182] audit: type=1400 audit(1883.220:56219): avc: denied { map } for pid=19368 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1866.018160] audit: type=1400 audit(1883.220:56220): avc: denied { map } for pid=19368 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1866.184909] audit: type=1400 audit(1883.220:56221): avc: denied { map } for pid=19368 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x700]}}, 0x1c) [ 1866.324441] protocol 88fb is buggy, dev hsr_slave_0 [ 1866.329580] protocol 88fb is buggy, dev hsr_slave_1 [ 1866.417674] audit: type=1400 audit(1883.220:56222): avc: denied { map } for pid=19368 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:24 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranb=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x300000000000000]}}, 0x1c) [ 1866.560637] audit: type=1400 audit(1883.280:56223): avc: denied { map } for pid=19368 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:24 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 00:31:24 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x900]}}, 0x1c) 00:31:24 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) ioctl$RTC_PIE_OFF(r0, 0x7006) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8, 0x7, 0x1000}, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 1867.252440] 9pnet_virtio: no channels available for device  00:31:25 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:31:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) [ 1867.590600] input: syz1 as /devices/virtual/input/input60 00:31:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xa00]}}, 0x1c) 00:31:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trand=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:26 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:26 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80000) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x1) [ 1868.404451] protocol 88fb is buggy, dev hsr_slave_0 [ 1868.409575] protocol 88fb is buggy, dev hsr_slave_1 00:31:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000]}}, 0x1c) 00:31:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe00]}}, 0x1c) [ 1868.964443] protocol 88fb is buggy, dev hsr_slave_0 [ 1868.969615] protocol 88fb is buggy, dev hsr_slave_1 [ 1868.974830] protocol 88fb is buggy, dev hsr_slave_0 [ 1868.979910] protocol 88fb is buggy, dev hsr_slave_1 00:31:27 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:27 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x8, 0xffff, 0x8a1, 0x8d35}, 0x19) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:31:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0x7, 0x6, 0x38c0cd8b, 0x1ff, 0x760e9472, 0xde}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)=0xc17) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x7ff, 0x55595659, 0x9e, 0x42, 0x3, @discrete={0x8, 0x7}}) 00:31:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x1800]}}, 0x1c) 00:31:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trang=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x600000000000000]}}, 0x1c) 00:31:28 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:28 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f00000000c0)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) read(r0, &(0x7f0000000000)=""/188, 0xbc) [ 1870.201358] kauditd_printk_skb: 189 callbacks suppressed [ 1870.201372] audit: type=1400 audit(1888.210:56413): avc: denied { name_connect } for pid=19765 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:31:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x2000]}}, 0x1c) [ 1870.376010] 9pnet_virtio: no channels available for device  [ 1870.392168] audit: type=1400 audit(1888.260:56414): avc: denied { name_connect } for pid=19765 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1870.484420] protocol 88fb is buggy, dev hsr_slave_0 [ 1870.489572] protocol 88fb is buggy, dev hsr_slave_1 [ 1870.515694] audit: type=1400 audit(1888.270:56415): avc: denied { map } for pid=19767 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) [ 1870.678249] audit: type=1400 audit(1888.270:56416): avc: denied { map } for pid=19767 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000100)={0x1, 0x80000001, 0x3}) write(r0, &(0x7f0000000280), 0xfffffe30) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000340)={0x7, 0x4b, 0x1}, 0x7) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) openat$cgroup_ro(r1, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0xfffffffffffffffe, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 1870.830219] audit: type=1400 audit(1888.290:56417): avc: denied { map } for pid=19767 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1870.976970] audit: type=1400 audit(1888.290:56418): avc: denied { map } for pid=19767 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:29 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1871.139592] audit: type=1400 audit(1888.330:56419): avc: denied { map } for pid=19767 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trano=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) [ 1871.290218] audit: type=1400 audit(1888.350:56420): avc: denied { map } for pid=19767 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1871.443937] audit: type=1400 audit(1888.350:56421): avc: denied { map } for pid=19767 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1871.578556] audit: type=1400 audit(1888.460:56422): avc: denied { map } for pid=19767 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) 00:31:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0xf0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:31:29 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/56) [ 1871.869355] input: syz1 as /devices/virtual/input/input64 00:31:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4000]}}, 0x1c) [ 1872.170020] 9pnet_virtio: no channels available for device  00:31:30 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:30 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) 00:31:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) [ 1872.564437] protocol 88fb is buggy, dev hsr_slave_0 [ 1872.569554] protocol 88fb is buggy, dev hsr_slave_1 00:31:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranq=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4400]}}, 0x1c) 00:31:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="d523e9f3abad08467ebe4e0268bd77cf", 0x10) 00:31:31 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfff, 0x5) [ 1873.342674] input: syz1 as /devices/virtual/input/input65 00:31:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) [ 1873.746997] 9pnet_virtio: no channels available for device  00:31:31 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:31:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4603]}}, 0x1c) 00:31:32 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x8000) 00:31:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xe00000000000000]}}, 0x1c) [ 1874.644426] protocol 88fb is buggy, dev hsr_slave_0 [ 1874.649614] protocol 88fb is buggy, dev hsr_slave_1 00:31:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranr=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1874.842901] input: syz1 as /devices/virtual/input/input66 00:31:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4703]}}, 0x1c) 00:31:33 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x8001005, 0x7, 0x2}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1875.218888] kauditd_printk_skb: 167 callbacks suppressed [ 1875.218903] audit: type=1400 audit(1893.230:56590): avc: denied { map } for pid=20150 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:33 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) [ 1875.404416] audit: type=1400 audit(1893.240:56591): avc: denied { map } for pid=20150 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000001440)={'hwsim0\x00', 0x9, 0x4e4a}) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1230, 0x10, 0xb, 0x300, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x5}, [@nested={0x170, 0x44, [@generic="44b3697fab27098b2c37921fabddd68dd21ffafa0bd4e5bd91060cd75ff0a0b65aa5e3940cedd8dc3401067990", @generic="50bc78b7898d71ef80fa34f4fda540199ba00a8f9a", @typed={0xb0, 0x5f, @binary="3da7ba52a13a1428e719908f5797578a2f3748c8727a94a7863fe18235634333f7a8a89ca5ba7774fa877ae81bcdb93ec877adc529c04431d564c4448aa10418ac5f78756d2d69b42014886c119f30a714ff818dd508fd78bda95d5a44a14dfa98662f493ad24b38e3612a332c763100009b159a05845f4b4b2bea28dec29e338c2f527804004b31ade8c1502413845fadb048e0a86e933de8eec3e9c20f34352c1126ec31201ef7a69482"}, @typed={0x8, 0x41, @fd=r1}, @generic="2cabceff5eae7fd9133c4196e999e3b745b987e15f16b593c31dbf866c1f42622038f90b5cb05acb646e26e7fe21455ec63e74c6ab9149ac6fc98d30defc8207159148609e45a9acaa50f0b6ca46be681582c1cfdde7cad1847b48f3b130c50640ef827c9a537745d248bf6070a043154f68"]}, @generic="b33f70e3290247a867aac5fbfee9fd96d6f3184bb5d77f6ff89c19baa3ceae80692cca8d298c31e60c34609b53669e2666e6ee68", @nested={0x1078, 0x18, [@generic="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", @typed={0x4, 0x2a}, @typed={0x14, 0xf, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="52d2f429271573d265e0d60220c7294f52b904ff6704", @generic="a876abcd5fae091aaa55589272b83dc8dce8acfcfce285fa16879553b77ab3ded682e3c77a6822a607a9ec04c071527052d592478577f72eee371646f57e", @typed={0x8, 0x3e, @uid=r2}]}]}, 0x1230}, 0x1, 0x0, 0x0, 0x20048801}, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) [ 1875.536290] audit: type=1400 audit(1893.260:56592): avc: denied { map } for pid=20150 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1875.677086] 9pnet_virtio: no channels available for device  [ 1875.721100] audit: type=1400 audit(1893.270:56593): avc: denied { map } for pid=20150 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x1800000000000000]}}, 0x1c) 00:31:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4800]}}, 0x1c) [ 1875.960255] audit: type=1400 audit(1893.320:56594): avc: denied { map } for pid=20150 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1876.174451] audit: type=1400 audit(1893.350:56595): avc: denied { map } for pid=20152 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1876.260026] input: syz1 as /devices/virtual/input/input67 [ 1876.316201] audit: type=1400 audit(1893.350:56596): avc: denied { map } for pid=20152 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1876.519381] audit: type=1400 audit(1893.360:56597): avc: denied { map } for pid=20150 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trant=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1876.696982] audit: type=1400 audit(1893.370:56598): avc: denied { map } for pid=20150 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1876.724440] protocol 88fb is buggy, dev hsr_slave_0 [ 1876.729633] protocol 88fb is buggy, dev hsr_slave_1 00:31:34 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 00:31:34 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x9a0, 0x20100) [ 1876.918624] audit: type=1400 audit(1893.390:56599): avc: denied { map } for pid=20152 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:35 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)={0x1, 0x2, 0x2}) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000340)={[{0xc9c, 0x2, 0xffffffff, 0x3, 0x1000, 0x8, 0x32000, 0x9, 0xf27a, 0xfff, 0x0, 0x8, 0x2}, {0x13, 0x2, 0x5, 0x4, 0x7, 0x60000000000000, 0x951, 0x7fff, 0x1, 0x3, 0x20, 0x7, 0x4}, {0x9, 0x0, 0x6, 0x40, 0x7, 0x5, 0x400, 0x7000000, 0x5, 0x7, 0x5, 0x1ff, 0xff}], 0x1000}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:31:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4c00]}}, 0x1c) 00:31:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) 00:31:35 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) [ 1877.850386] input: syz1 as /devices/virtual/input/input68 00:31:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6000]}}, 0x1c) 00:31:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) [ 1878.164436] protocol 88fb is buggy, dev hsr_slave_0 [ 1878.169690] protocol 88fb is buggy, dev hsr_slave_1 00:31:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranu=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:36 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 00:31:36 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) [ 1878.804529] protocol 88fb is buggy, dev hsr_slave_0 [ 1878.809656] protocol 88fb is buggy, dev hsr_slave_1 00:31:37 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x81, 0x4) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x1, 0x0, 0x4, {0xa, 0x4e21, 0x1, @loopback, 0x5}}}, 0x32) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:31:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6800]}}, 0x1c) 00:31:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x1c) [ 1879.436365] input: syz1 as /devices/virtual/input/input69 00:31:38 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) 00:31:38 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400000000085, 0x220200) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 00:31:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranw=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1880.225558] kauditd_printk_skb: 216 callbacks suppressed [ 1880.225572] audit: type=1400 audit(1898.240:56792): avc: denied { map } for pid=20529 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1880.254637] protocol 88fb is buggy, dev hsr_slave_0 [ 1880.254692] protocol 88fb is buggy, dev hsr_slave_1 00:31:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6c00]}}, 0x1c) 00:31:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x4400000000000000]}}, 0x1c) [ 1880.374413] audit: type=1400 audit(1898.280:56793): avc: denied { map } for pid=20529 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1880.585353] audit: type=1400 audit(1898.290:56794): avc: denied { map } for pid=20518 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1880.770710] audit: type=1400 audit(1898.290:56795): avc: denied { map } for pid=20529 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1880.884458] protocol 88fb is buggy, dev hsr_slave_0 [ 1880.889571] protocol 88fb is buggy, dev hsr_slave_1 00:31:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x400001) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x9) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f00000000c0)={0x20, 0x2, 0x1ff, 0xff, 0x1f}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)={0xfffffffffffffffd}) [ 1880.994864] audit: type=1400 audit(1898.300:56796): avc: denied { map } for pid=20518 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7400]}}, 0x1c) 00:31:39 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xc7b6, 0x80000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x8, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1881.190765] input: syz1 as /devices/virtual/input/input70 [ 1881.198698] audit: type=1400 audit(1898.300:56797): avc: denied { name_connect } for pid=20510 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1881.259757] 9pnet_virtio: no channels available for device  [ 1881.362014] audit: type=1400 audit(1898.350:56798): avc: denied { map } for pid=20529 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1881.595614] audit: type=1400 audit(1898.350:56799): avc: denied { map } for pid=20529 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x4603000000000000]}}, 0x1c) [ 1881.777476] audit: type=1400 audit(1898.370:56800): avc: denied { map } for pid=20529 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:39 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) 00:31:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000000)={0x7ff, 0x1, 0x0, 0x5, 0x8}) 00:31:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7a00]}}, 0x1c) [ 1881.979268] audit: type=1400 audit(1898.370:56801): avc: denied { map } for pid=20518 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'tranx=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1882.324425] protocol 88fb is buggy, dev hsr_slave_0 [ 1882.329542] protocol 88fb is buggy, dev hsr_slave_1 [ 1882.621825] input: syz1 as /devices/virtual/input/input71 00:31:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x4703000000000000]}}, 0x1c) 00:31:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) 00:31:41 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0x0, 0x4a, 0x1fe, 0x9}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x8b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x400, 0x4, 0xffff, 0x1000}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000480)={r4, 0xc3, 0x7, 0x9, 0xf1, 0x20, 0x3, 0x81, {r5, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1, 0x20f, 0xc41, 0x1bd, 0x6}}, &(0x7f00000003c0)=0xb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 00:31:41 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) 00:31:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7f01]}}, 0x1c) [ 1883.320023] 9pnet_virtio: no channels available for device  00:31:41 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) 00:31:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x4800000000000000]}}, 0x1c) [ 1883.924523] protocol 88fb is buggy, dev hsr_slave_0 [ 1883.929677] protocol 88fb is buggy, dev hsr_slave_1 [ 1883.934947] protocol 88fb is buggy, dev hsr_slave_0 [ 1883.940023] protocol 88fb is buggy, dev hsr_slave_1 [ 1883.967224] input: syz1 as /devices/virtual/input/input72 00:31:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans\"fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x8004]}}, 0x1c) 00:31:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x800008800000001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffffa, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1884.404438] protocol 88fb is buggy, dev hsr_slave_0 [ 1884.409571] protocol 88fb is buggy, dev hsr_slave_1 00:31:42 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x702, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x10) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x800, 0xffffffff80000001, 0xee, 0x0, [{0x2, 0xffffffffffffffc0, 0x2, [], 0x8}, {0x40, 0x6, 0x3, [], 0x3}, {0x10000, 0x10000, 0x11, [], 0x5}, {0x100000001, 0x0, 0x7fffffff, [], 0x7ff}, {0xffffffffffff7fff, 0x800, 0x81, [], 0x4}, {0x6, 0x9b6c, 0x0, [], 0x12de6519}, {0x6, 0x6, 0x0, [], 0xffffffffffff0001}, {0x9, 0x5, 0x5, [], 0x200}, {0x0, 0x1, 0x40, [], 0x3}, {0xffffffffffffffff, 0xc9c, 0xfffffffffffffffc, [], 0x6}, {0xa9, 0xfff, 0x8, [], 0xd2d}, {0x80000000, 0x40, 0x5, [], 0x2}, {0x4, 0x1b2c, 0x8, [], 0xab02}, {0x6ca, 0x1, 0x2, [], 0x38}, {0x6, 0x5, 0xfffffffffffffffd, [], 0x7fffffff}, {0xffffffffffffffdd, 0x1a19b7bc, 0x8, [], 0x10000}, {0x6, 0xd719, 0x3, [], 0x3}, {0x7, 0x8, 0x5, [], 0x1}, {0x8, 0xfffffffffffff12b, 0x5, [], 0x7}, {0xca3, 0x8, 0x3, [], 0x8000}, {0xffffffffffffffff, 0x9, 0x6, [], 0xdbeb}, {0x10000, 0x7, 0xfffffffffffeffff, [], 0x9}, {0x2, 0x100000000, 0x8, [], 0x1ff}, {0x400, 0x6, 0x300000000000}]}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="080006007f0003004cf9000002000100cd42c76091c394ab270e1ad44d28f78386c297f8a13db50f1f97d27c894492778be5e008a0d12ec6f4c0fb29bb2d1d3386bcac8d00"/78], &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000002c0)={r1, 0x1}, 0x8) 00:31:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x4c00000000000000]}}, 0x1c) 00:31:43 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) r2 = semget(0x1, 0x4, 0x228) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x4, 0x3, 0x800}, {0x2, 0xe1, 0x1000}, {0x3, 0x9, 0x800}, {0x3, 0x5, 0x1000}, {0x2, 0x58, 0x1800}], 0x5, &(0x7f0000000280)={r3, r4+10000000}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 1885.254416] kauditd_printk_skb: 179 callbacks suppressed [ 1885.254431] audit: type=1400 audit(1903.260:56981): avc: denied { map } for pid=20813 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x80fe]}}, 0x1c) [ 1885.505660] audit: type=1400 audit(1903.310:56982): avc: denied { map } for pid=20813 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 1885.764667] audit: type=1400 audit(1903.360:56983): avc: denied { map } for pid=20819 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:43 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000840)={0x0, 0x3, 0x20, 0x0, 0x2}, &(0x7f0000000880)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000b00)={r1, @in={{0x2, 0x4e21, @rand_addr=0x1}}, [0x100000000, 0x804, 0x8, 0x10001, 0xa5e, 0x7, 0xfff, 0x0, 0x100, 0x3, 0x7, 0xffffffff, 0xf6db, 0x224, 0x1f]}, &(0x7f0000000800)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000008c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x80, 0x4, 0x111, 0x100000000, 0x3, 0x200, 0x9, 0x5, 0xb15, 0x5, 0x7fffffff, 0x10001, 0x8001, 0xfffffffffffffff8, 0x4]}, &(0x7f00000009c0)=0x100) sendmmsg$inet_sctp(r0, &(0x7f0000000a80)=[{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x4, @loopback, 0x100000000}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="55fc63e9d2505d45471679596419f3a5b03beeb34c594e5d7be6ba2cb6c8fae52cc7b499d7494afbcf49cdebd76d1f5715659cedd11393e7a5e799e16360a0199fab2633698f9b059ef24128e0614ae1369e889446b2d6537d5d1fa3dc7d797c3f45d08e345a7fe3e95f1b7d0e011667c97110eff2", 0x75}, {&(0x7f00000000c0)="1ef1d08f0d0807272476e4b635306bc3d6952ce552d12de64d6efb320e8c81c9c894680532ca5e2862f74aae84b0243c", 0x30}], 0x2, 0x0, 0x0, 0x48001}, {&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x80000000, @loopback, 0x3f}, 0x1c, &(0x7f0000000740)=[{&(0x7f00000001c0)="d19ee350ac469adefb40b7e9cff95dafa2e852936ce18ddbfbf4c6e1f9c7566a0dfda1d4bc24d26f5fcff1", 0x2b}, {&(0x7f0000000200)="b69e2198363c12fa9ffe24ba6cfbeab801367700a390eb586b16ceb2db3971a378a8103759b86f40fb6d3cd16cb80b9c2d9ae8f09add848540aee23dbf009b407823", 0x42}, {&(0x7f0000000280)="7ab5eda3c1ec0e7c6442e94e7695612e037112543d402669bce2bf60d1e1a14522790c322709f3c47000d84687b87c4d2a4b5bf525315707ab8902d485c212877caa1371d11acbaf9d6d5545bee321aa19d2ad0e678b95e51132ec3bfe26ccff3f6e8f1ee09707d73da50d662704dc7c3d31d997703a21b1ce47e11c5d0a312314dbd4b51d4a02d3b763193ecc0dcd0778f73487f833a43d949091d0ab866c18abf0f8119bae730df9b1308a20444e0f61ae2c2fb6d27f7b8979f26894c00f6c47cb5f5e8e740d85015eb1143227652aadc7f7dba79ef6e832efaab32af1a51ed626a705f923117b212a628e0f9294a96fe49d9e", 0xf4}, {&(0x7f0000000380)="f0081d8e31843d8ec0339eb0280663a53d02a8ce7e090bd9347e6b4b9d9e4194611a0cf3e21febeb5d92ed4362b183873ce31646d9537692dd34d5c566808485da7f9db7a1406de54401c323a4402001a1d5966070f4dcd877236a7c2605b8c0b2497ed0b6e5d782ccd14d3c3daa6d2a872639134e85df5c6a88d4b542", 0x7d}, {&(0x7f0000000400)="64f7e1828bdfa343214ccc663416542481cc4b56e2", 0x15}, {&(0x7f0000000440)="a23403ceeaac4d68f3a446712145f33144eb2e2d64f2bb0a396979e363fe92d4db14ddfe859265770776ffe3fae949a646590f32dc53f334d9a5903e743184d1817b386b69b22e2401c970a744216afd965af9acb35587f8049d0c2fd685c9d5f5cb1cc185003adbfa4b1a871131f7e528165072789a67ab5fe9cf73f83e81df637d58701f87d654e457455e6c9fa1411646780a49c258ad8f4cd20d2959208f7c48eb595a30645ec1ae868eefea8bd04a4d75d133a252f03de61bca518a3108c2c98704d2877edf023c150f84f6c7d0522c10", 0xd3}, {&(0x7f0000000540)="143525f533cd464c4706863de3a2797ed0d6", 0x12}, {&(0x7f0000000580)="9ae43027257fe49506dc4ce8f88565d0270a435cf06d6ca7c28b666e5bd00acf1fdba4454c504d47759f0577fd0561f98c2f05679e4b16993d94f087a01b6c55b4e189ca921449a4fcdf1c993db4ad83650affc5c5e47833a7a31775a4022186ad9c7e62a7e55c50ee89b3b401db65e2af7351ee71758d8e80a4e7fac58c942edcdb5df1e180e6c32e5c347348d4ab7ba5a8557f0746d64380284a19e235d8dc3707b94eee262fdcb6ff94945b56430859919405cceede3e53b1e7b841df7ff785371bff3e65a3eff0527e42e07feb10159e827e343f2fea1344182042f95b744d4e8f18f23c", 0xe6}, {&(0x7f0000000680)="0b352cbbe2aa0a941890cffc4ebe78adab7fa7765031e915ec3238a49874814553fd060dbafdb1c0ee5ac2045955aafb8760d1c377221c72687729a1f231904c03ac671030666b3f13b77cbd6fbac96e7a58c52a468431b0720688336f9953d7e7021a0fc75580a33ac0e6351ae8fee6f11331fe34952f0f45ad42e612b1de68bef73bf6714e7768df615105dbe92a3a9ad71ba8a522d603f56783325da4baf27260f1342e057791da6d31ccf55ee448", 0xb0}], 0x9, &(0x7f0000000a00)=[@prinfo={0x18, 0x84, 0x5, {0x30}}, @sndinfo={0x20, 0x84, 0x2, {0x966b, 0x2, 0x3274, 0xb, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x55f8, 0x9f2, 0x200, 0xfffffffffffff801, 0x400000000000, 0x6, 0x0, 0x3, r2}}], 0x80, 0x20000000}], 0x2, 0x8000) [ 1885.928413] audit: type=1400 audit(1903.360:56984): avc: denied { map } for pid=20819 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1886.004417] protocol 88fb is buggy, dev hsr_slave_0 [ 1886.009590] protocol 88fb is buggy, dev hsr_slave_1 [ 1886.091204] audit: type=1400 audit(1903.460:56985): avc: denied { map } for pid=20819 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xc0fe]}}, 0x1c) 00:31:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans,fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x6000000000000000]}}, 0x1c) [ 1886.229680] audit: type=1400 audit(1903.570:56986): avc: denied { map } for pid=20819 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1886.407123] audit: type=1400 audit(1903.570:56987): avc: denied { map } for pid=20819 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1886.594426] audit: type=1400 audit(1903.620:56988): avc: denied { name_bind } for pid=20818 comm="syz-executor.4" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1886.692442] audit: type=1400 audit(1903.680:56989): avc: denied { node_bind } for pid=20818 comm="syz-executor.4" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 1886.801663] audit: type=1400 audit(1903.680:56990): avc: denied { map } for pid=20855 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:44 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x28) 00:31:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000280)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) r6 = fcntl$getown(r0, 0x9) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000001b00), &(0x7f0000001b40)=0x0) r9 = getuid() ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000023c0)=0xffffffff80000000) sendmsg$netlink(r2, &(0x7f0000002380)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20004}, 0xc, &(0x7f0000002300)=[{&(0x7f0000000480)={0x1b4, 0x10, 0x0, 0x70bd29, 0x25dfdbfe, "", [@generic="7749b5ca1e065c7eb7167ace2312bcf49e", @generic="4d7a62fa30d3c67587625a4fa2dcf0a691f3123e5d8824f8a0a1be3c4ea50bc880de59a49531d480192352746a3a4e8ec25e4fa164be60ba17e9656b00e2ee", @nested={0xf8, 0x64, [@generic="d417a2b177dbfe7e3655a55b0057f6951f4fd39f0cdc3afd5723e29b12e3a8b6a19bb32422c8811db38d6fc816e283755209cc0172da9bf533c9d7423aae580126b746ed9c20622e2b5b247341b9eb399a9c09860755b5e1077caf1c564a5bb39e168595ed2e953acf9c28764649433510f6f073f0715f50a666c87236c73fde494049caa0e1a58fdb79c3a04ee3e41e00efc224ae09d5de9a79dfdb7bcc5af8ad5f480eee0340", @generic="3dfffb2112ac58eab8d366659247987ca526181d3221a16dd1bf55b5", @typed={0x4, 0x4b}, @generic="1874f938717e108761e1c22aa1a4df17f94890c8a28ce26c4d8add6e2665406a12ac9a238e8d57f9fc7cef"]}, @typed={0x8, 0x78, @u32=0x4}, @generic="237377d912ab6b5d1305efff03a0f56c48d6ce8ed2eb244b2c23afd67f0154b70b48b29da95514345a8f0f9fcd7d11eeb87127", @generic="ffae7a086e7ae2019163d496aebb30be254e543133da83e774d48d9f0a8d06f083"]}, 0x1b4}, {&(0x7f0000000640)={0x234, 0x30, 0x400, 0x70bd29, 0x25dfdbfc, "", [@typed={0x8, 0x87, @uid=r3}, @typed={0x4, 0xf}, @generic="040820b823f89ea3ac7dda11e393171409fd2224e5f7298a70d4c1e397488d77695282351d9a7d09158f267d8ef58571e911947e3dd2f9c6acea37f921b21848ca8c1a177d6b401e3e58cf8898d28866e7c26f1695", @generic="2b84809eaef53530b3f6a245a4d2c81f8eabbb1e7d7536e8bf6e2a9586139a52e62983c54f687fa49e7e9b718e13f8a441b4a8977bd95753c97ef0c15583579825a72b7583012c6bb464d6be4e6f5ae5667659b9531505d2621fe7d9", @nested={0x58, 0x3, [@generic="5ca3fa8c33327a7c9324613f166a40eddbd2ce4f9c9f5ee4e1432328feefcfe063dcf1a0e17c61ef37f76f48ca3aaeff7d8d6db2be00bf9689517a56", @generic="613b8ba333", @typed={0x8, 0x38, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x62, @pid=r4}]}, @typed={0x8, 0x7, @pid=r5}, @generic="70482fd62a01c58b571e8cb5dde5add9f91dd0bcee266505faf2f8389a16ebb8189687d5c86bf0dfac1691930f08836f3872145bc7784b72476cbcf0fb4130188dddd22a1c89fb40cc0eecaa7f1b0fe664f168dc78dd10fcacf9f0f4bacfe25887ae7522e71b6c0ad22ea20e34074c0c6ce095aec68f43f22eb84aec49ace56336b0ee5b1101c7d234fd38d0b248cbd9f2505bd1028c506192f990d328e6c56af2ef12028f8c19fe81a4ce9ef415ef2af6c1d15404043af3eb906e5e8d4fa8a81e10e4eb3a5d7986fbe794bf92236a", @generic="86a09653b56cbf7eb7716421d1885b6fef2fcfef23c0108b8aa783a1c74f7087f49371fcd0b165e578a6255a63c72312699104b05d"]}, 0x234}, {&(0x7f0000000880)={0x1280, 0x37, 0x1, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x3, @pid=r6}, @generic="8d14c4a4401c04e4c9660680ff8cc51afa8090e1e9c6058a67aea7826243142d1e797e9e08b3576a5209081709b1a705f72779173a0e33129e6bf15a37dc09aa8a83a0442bfe39b987eabb6215c661bc32899600806a7bf56804e1ace7d71a802c5c5848988ab6dccb91295acfff6f8028c2f0a6f23415dc8e5de5cc4665cc0d7cdb5305fb67c49b4165adf7ed3d0968dbf9415bea54c404a961fc3416b74d5a4453f348cca968f79ee16726cbb5ddf2f7b0f9f2b031eef84533c872da301daac2f110ad2be9", @generic="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", @generic="b463455b6b7db041d395de09b2757ae3cf802155b1aed6c293dd73ddc1d72cce723ee0971ad592f355f5d53485170649c87164add999db54dcf03b4c5b5f3462fc3c5cafe2430a47a542e14f308d652d68db81f3f2486e03fe89f44ad1a22e480b34994447b0efe6f9d8c9c7e80602f9061701f508feb853af36be0f6b93743fec8fe7f3addaaeaffcb604b6acae7a80f0990c47761e093b390584d75a8150ee0db96e91cef64a17172389853d7735549cf75f6f290a43582f69f6f0b1bd37ed37215e7ef188255e6ccd092223afa60165908cf0cbb20de5743fc034bb9d8f5b71d8b78d33881e93b9b9df96", @generic="dcd716844805960fe4d168ae041c7c6544654f4b180da6f4e18ea773d2f02840d9a02846d0baa63c1c123171cdd2edc16427e1e7f466330a5f37cf5e0a8da0e244faaebd5a9d3ac85030408790a044633e8cf0fa48d0ae2d86c5562e76cf7dde37b6dd392dc2fb9582c9b391fa3c5f298d49a05de151575aa9a38b7238e5c89f8435b1afd69de9e285b7f604f2ae63fc470b3c457488882c6b5d45581248466701", @typed={0x14, 0x5, @str='/dev/usbmon#\x00'}]}, 0x1280}, {&(0x7f0000001b80)={0x438, 0x42, 0x0, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x31, @pid=r7}, @generic="fd53014f65d16b69b9cd53be67baba0885dff68ed0d06945e1037578c8fa326c6b07002eb6998e60d1508169b205695256cb74a577aa9c508c9dae5c8d4fccb8fe014fbedbe16482f7fc403764dc6c6c9129600fc35404476c9c2fc9c792c712e52c157d710b72abf709f64f8407d26a66a4e1cd12814c841a441da3224df4dea298c6ae519c388123808ad7b89b29bc2dc169939bfb39a4aa733d6917a8bd4370b642f80e6af50f8f271aed", @nested={0x214, 0x8, [@generic="30dd377a8d2b8a09b4acc5b96fe91e0d63dc085b9992b3727da8633e54e7d287a40d05b31e4de5658fbd42b45cfd4ce4e2c87d48942dd2970d6ec4f3f719bf66b46240314674bc019caff6b3a3f2fc82966c8a25348f92407293eede4dc41943677c4f756c7067b7ff5fe627dc18e064ea3eaf7e4dd18cedbbf50de8252a5d561c68988c3b8aa6c98c20119cd61ac65acff6dec6833f7d7536ee86e0395f550a1c5aad046dff8f1b382bc5", @typed={0x8, 0x4d, @str='\x00'}, @generic="8886552899a633169daf09639de9120881b9e396ca511b2929ee0cd051115a07dd2cfd9cb546271862187f2c6e19e46e9b0abce1ccf44be68f4f9a89768f31311a6adaf55f5b429a8752bde520f6d4f25791c0816fe50573800d78011ecccf6df339b6b4b8bacd3beaa15f8a0f613150b45e4177", @typed={0x8, 0x71, @uid=r8}, @typed={0x8, 0x11, @uid=r9}, @generic="391a373638231ffee4bb33f8187a84af01c9d07d47d8d8a7738b26cf915ddfa2d9b94d2a449af891d73af081788ba4e3aadd917f43b1b2a77a53e260dbf0da9d75e4456036255cb927", @generic="5af8df35bf6c5eed303dd1778654574ba318225ddbc267bf76846f12c7fb96099527d36ff34a9e3bf33189afa33e20e4896bf7b47f4fb572b6f4b586adf8647fe657efc986b73ed8895012a9c6b80d611fac42684fc7f5ec980043447d5e5fc02938907ab056e2629b5cbc46ae8c754da0576538ea0b598f4f879bb6bf69130c068a2a2217a35a6cdfc064951b44d5ee"]}, @generic="5712a23d88473d239be4505a7b1c2b1c0c863e7f7688893f87872b72d720cd76be2c138172eedc25314956b8be6d78e78580b4a762c042d7ccc39e", @typed={0x68, 0x93, @binary="31b955810ab1df0da21802eca78dd89b0faa2ab5d38b96eecd5c6e6d61f271be52dbbf216b6d4afc2042a43cdea62bba1d38c10cb0da66008ddd8f4bbfe5a1ee7f71af656665a11b65e6809fad502fd7272d84cff8efd8aeeaf912111e729870c8e1"}, @generic="8b644a42e0875f4d0c8b40197f80d5984ace7e464127e6a84d3a7e56ff870030a6f26cb729c99c155434f57cb4396e0a1daea49023b2121eb9dda8e44ad044cd04b50ff4d46d03e8f36ff779618f1c6fa200de5e21b453112374ab7e3ac841c119e08b345df49e7091ceaca22babbea5a032276f6712ab5c21c8f605b9bb5af16221d1336367fd11e9f8a269c2ce7cc309d728a472ec6792f8b5c62e8fb0cb057952e3d7e361c90216e872c4630a0ae04c2960b7703629c360d2f22453"]}, 0x438}, {&(0x7f0000001fc0)={0x270, 0x3c, 0x0, 0x70bd25, 0x25dfdbfb, "", [@typed={0x8, 0x17, @u32=0x1}, @generic="8c34327944895959fb7a74721fbe5b0ae970503a8fddbcefb0f2db227b8867d3a0ec3f3a1c7efc43936dc2657539a897a6db29762576e653073a6bbb27770d5487f29585d987a45f7d14ab7aebc60169a02744cc6493a65dbdf4d1da6efa7483eee93e7aeb88ed529d6625eb2ee83c14d422e7354eeb3b0a4ffcfdfc90e48eface7bff3777c54465667e66ade570281d05615b5fffe2c2023e836352c2006ae767afc228999c52096a79472904788de5d616ddb2ce95040bed6595869325cb0fdb6888bf133a746b409f2fafe7feee5a3bc7458cd47dbd6843d75b7b64dbc0732f8ebea0b42fc80d5adc9b1af61f5ca8", @nested={0xcc, 0x12, [@typed={0x8, 0x77, @ipv4=@empty}, @typed={0x8, 0x1f, @fd=r0}, @typed={0x38, 0x48, @binary="968a1e9cd592e7a0d73dada8fc3eaf616f44b6e19cf4d51d9c0c82df595ca36e4e8afa2782e983fda76806057136cbf4f6"}, @typed={0x80, 0x89, @binary="067835f58e543bd8febabef0414f113dde75b118f52ebdb3c8eeb7ffe8382b1e024ad6fadede7fa46c038087e35268285d35938845cd52fd83911434ec3b32290114db999a5cfa1ae6547b46ccaaf27f1212017bdfe668ae2306ce6f9c77a396969c84457862f2a9b920e830e5b575ff6721a6277f99e3d04ed4e6e5"}]}, @generic="e5b4b1ab063aec415b5aa5a48f8d6236ad9e80d9de3039dc1437bfcd229501c22108b241b205fd465ee973e2657fa544f07d02e10448c5a72d56810e7397d6d9cc0623765ad7eab7f7ac27ba6ffe30514781a5f492b923badd57e49249847415ae49a3d5a95c9f4132c93360d6e5354fd50dbeb07380d22cc831cd4acd567c227a929686c52fddbd12f58e7d6aa7281d9c0560d1307002c75a975ac4"]}, 0x270}, {&(0x7f0000002240)=ANY=[@ANYBLOB="b4000000300000022dbd7000ffdbdf259f44889bc2b1897a7591e59b2782c17358ae45d6e5e0e8be1b6d10765612b86fbf70b1c1d7a8978abc59dbf18e1f83ef22ac9e4e2191f635bc53cdeac4eaa22cf6247d9573b4dcceb560ef9e53abf9161184a19a27cb83c2b5d6e8c1369061821762948b9f15a6a634d257295cbe5abcac2b4d274ad67658b97c5d581285810dcf69de4b3a522290e9db2014005e002f6465762f7573626d6f6e23000000000000"], 0xb4}], 0x6, 0x0, 0x0, 0x4010}, 0x840) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r10, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r10, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) [ 1886.905474] 9pnet_virtio: no channels available for device  00:31:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:31:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe0ff]}}, 0x1c) 00:31:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x6800000000000000]}}, 0x1c) 00:31:45 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) 00:31:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=\"d,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1887.684426] net_ratelimit: 4 callbacks suppressed [ 1887.684434] protocol 88fb is buggy, dev hsr_slave_0 [ 1887.694467] protocol 88fb is buggy, dev hsr_slave_1 [ 1887.699605] protocol 88fb is buggy, dev hsr_slave_0 [ 1887.704733] protocol 88fb is buggy, dev hsr_slave_1 00:31:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe803]}}, 0x1c) 00:31:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x6c00000000000000]}}, 0x1c) [ 1888.084443] protocol 88fb is buggy, dev hsr_slave_0 [ 1888.089596] protocol 88fb is buggy, dev hsr_slave_1 [ 1888.094799] protocol 88fb is buggy, dev hsr_slave_0 [ 1888.099883] protocol 88fb is buggy, dev hsr_slave_1 00:31:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0xf) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 00:31:46 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0xffffffffffffffff, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:31:46 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x6, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ld_so_cache_t:s0\x00', 0x23, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) rt_tgsigqueueinfo(r1, r2, 0x29, &(0x7f00000001c0)={0x2e, 0x5, 0x9}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e22, @loopback}], 0x10) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000140)=""/23, 0x17}, {&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000480)=""/128, 0x80}, {&(0x7f0000000500)}], 0x5, &(0x7f00000005c0)=""/28, 0x1c}, 0x4}], 0x1, 0x1, &(0x7f0000000640)) 00:31:46 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xf401]}}, 0x1c) [ 1888.548474] 9pnet: Could not find request transport: "d 00:31:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x7400000000000000]}}, 0x1c) 00:31:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=,d,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfc00]}}, 0x1c) 00:31:47 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x400000000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x1ff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) write$ppp(r1, &(0x7f0000000200)="a2f85dc9d8cfc015718254de9301781cce0d748bfe0585aee4e62dbb16c070596962b1aa27f44690b4fee76261a73e68fc969dd4ada94e73c4b588e425f86688b4771e6354aabb5164acb3f5c37527ef9cc18ad0f9fbdd9f9016ba3e4913398b6c0b6c91fb511f7f6122211050951ece0f4a52eb1b9d57239e77b25fc7015b1bfe4c6de94a2950cd0f47252380d38ccc1957eaa3b60de2a149518d134616c5", 0x9f) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000000)=""/200) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000001c0)={0x4, 0x3, 0x1, 0x1}) 00:31:47 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000480)=@ethtool_per_queue_op={0x4b, 0xbe29, [0x1fffc0000, 0x4cc31b4d, 0x6, 0x2, 0x0, 0x5, 0x8001, 0x0, 0x9, 0x1ff, 0x81, 0x6, 0xfffffffffffffffe, 0x2, 0xcc, 0x3, 0x1, 0x100, 0x2, 0x5, 0xb0e0, 0xa4c, 0x6, 0x9, 0x7, 0x2, 0x0, 0x100000000, 0x9, 0x80000001, 0x7, 0x4, 0x80, 0xcbf, 0x3, 0xba, 0x6, 0xfff, 0x9, 0x0, 0x4, 0x40, 0x0, 0x9, 0x80000001, 0x200, 0x1, 0xdf77, 0x401, 0x2, 0x7, 0x8, 0x80, 0x4, 0x200, 0xffffffffffffff80, 0x8000, 0x4, 0x22, 0x7, 0x0, 0x400, 0x7, 0x9, 0x8, 0x1ae4c00000, 0xffffffffffffffe9, 0x4, 0x2, 0x2, 0x7fff, 0xcc55, 0x8, 0x3ff, 0x4, 0xffffffff, 0x1, 0x0, 0x2, 0x3f, 0x8, 0xffffffff, 0x9, 0x1, 0x2, 0x5, 0xfff, 0x1, 0x1, 0x0, 0x200, 0x5, 0xffff, 0x0, 0x7, 0x7fff, 0x100, 0x0, 0xe05, 0x1, 0x4, 0x7, 0x9, 0x5, 0x0, 0x6, 0x8, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffb, 0x80, 0x8, 0x1, 0x3, 0x100000000, 0x7, 0x58, 0x100, 0x6, 0x6, 0x3, 0x3, 0x8000, 0xffffffff80000000, 0xbd06, 0x100, 0x5, 0x8000, 0x3f, 0x1, 0x2, 0x4, 0x0, 0x70b8, 0x6, 0x5, 0x5, 0xfffffffffffffff8, 0x80000001, 0x800, 0x4, 0x6, 0x3, 0x3, 0x9457, 0xfffffffffffffffc, 0xdde8, 0x101, 0x1, 0x0, 0x8be, 0x4, 0x9, 0xbf6, 0x6, 0x4, 0xffffffffffff8684, 0x10000, 0x6, 0xf4d7, 0x4, 0x3, 0x0, 0x4, 0x80, 0x8, 0xfffffffffffffffb, 0x8, 0xffffffffffff8000, 0x4, 0x5, 0x9, 0x7, 0x2, 0x100000000, 0x10001, 0x800, 0x9, 0x2e756008, 0xafb7, 0x5d, 0x4bba, 0x3, 0x2, 0x4c, 0x9, 0x1, 0x0, 0x1a, 0x0, 0xe1, 0x6, 0x6, 0x4ee2, 0x4, 0x3, 0x3, 0x9d8, 0x7, 0x9, 0x69da766d, 0x1f, 0x7, 0x6, 0x14bf, 0x7, 0x4, 0xfffffffffffffffc, 0x800, 0x7, 0x20, 0x2, 0x0, 0x0, 0xffff, 0x3, 0x1, 0x3, 0x7, 0xff, 0x804, 0x8, 0x2, 0x5, 0x5, 0x7, 0x200, 0x1, 0x3a9, 0x9, 0x4, 0x101, 0x8, 0x5, 0x7fffffff, 0x10000, 0x1, 0xff, 0x6, 0x2, 0x100, 0x7f, 0x8, 0x0, 0x7, 0x7, 0x0, 0x54, 0x7f, 0x7, 0x4, 0x6, 0x1, 0x7, 0x7, 0x9, 0x40, 0x7fffffff, 0xf15, 0x1, 0x401, 0xb58, 0x0, 0x6, 0x8, 0xadc6, 0x4, 0x7, 0x81, 0x9, 0x345, 0x7, 0x6, 0x7, 0xea3, 0x8, 0x5, 0x7ff, 0xffffffffffff579c, 0xfff, 0x9, 0x2, 0x24e3db37, 0x7, 0x4, 0x1, 0x8001, 0x4, 0x7, 0x2, 0x3c, 0x7ff, 0xffff, 0x3f, 0x4, 0x81, 0x9, 0xffffffff, 0x3, 0x868a, 0x9, 0x1, 0x8, 0x7fff00000000, 0x1e9, 0x2, 0x10, 0x3ff, 0x7fff, 0x0, 0x5, 0x200, 0xffffffff80000000, 0x5a28909a, 0x10000, 0x4, 0x7, 0x2, 0x7ff, 0x800, 0x3f, 0xfffffffffffffffa, 0x1ff, 0x4, 0x40, 0xb2e5, 0x400, 0x6d, 0xa083, 0x1, 0x7, 0x1, 0x10001, 0x7, 0x9, 0x9, 0x80000001, 0x100000001, 0xfffffffffffffffb, 0x0, 0x4, 0x2, 0x2, 0x2, 0x5, 0x4, 0x2, 0x6e, 0xf31, 0x100, 0x1b, 0x80000000, 0x100, 0x2, 0x1f, 0x7, 0x7fff, 0x5, 0x8, 0xffffffffffff8000, 0x3, 0x200, 0x4, 0x4, 0x6, 0x200, 0x8, 0x80, 0x0, 0x1, 0x8001, 0x1, 0x8001, 0x4, 0x8d97, 0x4, 0x3, 0x2, 0x2, 0x4, 0x5, 0x403f, 0x6, 0x780c, 0x752e, 0x0, 0x4, 0xffffffff, 0x43, 0x200, 0xff, 0x10001, 0x4, 0x1f, 0x7, 0x8, 0x8, 0x9, 0x1, 0xfffffffffffff223, 0x10000, 0x1, 0x1000, 0x0, 0x80000000, 0x7fff, 0x10001, 0x8, 0x5, 0xe4d, 0x20000000200000, 0x9, 0x80000001, 0x2, 0x4, 0x3, 0x366da04b, 0x81, 0x100000001, 0x8001, 0x0, 0x400, 0x80000001, 0x1000, 0x10001, 0x0, 0x7cf1, 0x10001, 0xffffffffffffa65e, 0x4, 0x1, 0xffffffffffffffff, 0x7, 0x1000, 0x2, 0x4, 0x1, 0x1, 0x2, 0x1, 0x2, 0x10000, 0xffffffff, 0xffff, 0x4, 0x5, 0x2, 0xafa, 0x7, 0xc56, 0x6, 0xb633, 0x800, 0x8, 0x7f, 0x2, 0x5, 0x3ff, 0xb027, 0x3, 0x7, 0x800, 0x6, 0x8, 0x3, 0x9, 0x7f, 0x101, 0x9, 0x7, 0xd4, 0x6, 0xffffffffffffffa5, 0x5, 0x5, 0x10001, 0x800, 0xfffffffffffffff0, 0x1400, 0x4d1, 0x5797, 0x80000000, 0x1f, 0x6, 0xffff, 0x950f, 0x1, 0x200000, 0x2, 0x3, 0x0, 0x8, 0x100, 0x9, 0x6, 0x9, 0x4, 0x84, 0x6, 0x6, 0x7, 0x2, 0x100000000, 0x8079, 0xda6d, 0x3, 0xf5, 0x5, 0xef1, 0x0, 0x138, 0x1, 0x5, 0xfffffffffffffffc, 0x1, 0x4, 0x3a, 0x4, 0x1000, 0x6, 0xd6, 0x80, 0x80000001, 0x400, 0x3ff, 0x1, 0x8, 0x9b10, 0x3, 0x9, 0x7f, 0xff, 0x101, 0x80, 0xf503, 0x0, 0x1000, 0x64b7aafc, 0x6, 0x4, 0x2, 0x1843de20, 0x2000000000000000, 0x4, 0x8, 0x7, 0x3ff, 0x7, 0x6, 0x2, 0x1f, 0x40, 0x7, 0x46436b0f, 0x5, 0x3ff, 0x1, 0x7d5, 0xa6e4, 0x1ff, 0x3, 0xcc04, 0x5, 0x9, 0x40, 0x50a7, 0x200, 0xb468, 0x10001, 0x9, 0x7, 0x7fff, 0x2, 0x8, 0xda10, 0x3f, 0x4, 0x7, 0x8001, 0x5, 0x8, 0x0, 0x80000000, 0x4, 0x101, 0x100000001, 0x2, 0x6, 0x2b, 0x5, 0x945, 0x1, 0x1, 0x1, 0x7, 0x8000, 0x5, 0x0, 0x1, 0x1f, 0xdb, 0x6f4, 0x8000000000000000, 0x6, 0x1, 0xfffffffffffffeff, 0x8, 0xe3, 0x7, 0xffffffff, 0x57, 0xff, 0x1000, 0x81, 0x10001, 0xe9, 0xb6f6, 0x1ff, 0x8, 0xfffffffffffffffc, 0x8000, 0x81, 0x1ff, 0x6, 0x1, 0x100000000, 0x20, 0x9, 0x3, 0xa1, 0x0, 0xfff, 0x2, 0x8, 0xffffffffffffff80, 0xffffffff, 0x7ff, 0x1, 0x81, 0x8754, 0xe76c, 0x8, 0xe8, 0x2, 0x7f, 0xcc, 0x3ff, 0x4, 0x1ff, 0xfe0, 0x9, 0x9278, 0x7, 0x5, 0x3, 0x10000, 0x8, 0x8000, 0xc532, 0x52, 0x3f, 0xffffffffffff7fff, 0x5, 0x6, 0x3, 0x1b, 0x7f, 0x4, 0x10000, 0x7, 0x4, 0x10001, 0xfc, 0xb9c3, 0x64, 0x71, 0x0, 0x1000, 0xffffffffffffff80, 0x5, 0x8df, 0x8, 0x6, 0xd980, 0x81, 0xff, 0x1, 0x401, 0x6, 0x40, 0x1, 0x12000000, 0x80, 0x1f2, 0x9, 0x10000, 0x6, 0x0, 0x0, 0x3, 0x7, 0x9, 0xfffffffffffffffd, 0x1, 0x1, 0x7, 0x9, 0x80000000, 0x9, 0x4, 0x1, 0x7ff, 0x7, 0x1, 0x1, 0x7, 0x5, 0x7, 0x9, 0x58, 0xfffffffffffffff7, 0x8000, 0x4, 0x0, 0x101, 0x1, 0x100000001, 0x6ed0, 0x9, 0x10000, 0x5, 0x4, 0x7, 0x6, 0x9, 0x1, 0x1000, 0xffffffffffffffff, 0x7f, 0x0, 0x1ff, 0x6, 0x5, 0x2, 0xc38, 0x7fffffff, 0x9, 0x5, 0x5, 0x7, 0x8, 0x9, 0x1, 0x1, 0x4, 0x6, 0x1, 0x80000000, 0x8, 0x4c4, 0x8, 0x8, 0x4, 0x1ff, 0x6, 0x6, 0x965, 0x3d, 0x9, 0x9, 0xffffffff, 0x80000001, 0x5, 0x0, 0x1000, 0x3, 0x6, 0x40, 0x4, 0xd3, 0x8, 0x4, 0xffffffff, 0x8, 0x9, 0x40, 0x7, 0x7, 0x2, 0x5, 0xffff, 0x0, 0x2, 0x6, 0x7fffffff, 0x0, 0xffffffff, 0x2, 0xdf, 0x7ff, 0xd453, 0x9, 0x3, 0x100000000, 0x100000000, 0x2, 0x6, 0x1, 0x1, 0x3, 0x9, 0xfffffffffffffff7, 0x8, 0x1e744000000000, 0x1f, 0x7ff, 0x80000000, 0x8, 0x4, 0x1, 0x0, 0x7, 0x7f, 0x1, 0x82b5, 0x8, 0x7e, 0x86, 0x0, 0x9, 0x6, 0x1000, 0x6, 0x400, 0x0, 0x3, 0x5, 0x7, 0x9, 0x1, 0x4, 0x6, 0x6, 0x1, 0x800, 0x6, 0x10000, 0x100000001, 0x3, 0x6, 0x0, 0x3, 0xe30f, 0xfffffffffffff800, 0x3d3, 0x8, 0xfffffffffffffffa, 0x1, 0x7fffffff, 0x9, 0x5, 0x0, 0x9, 0x52d800000000000, 0x6, 0x7fffffff, 0x800, 0x3f, 0x0, 0x18000000000000, 0x1f, 0x7fffffff, 0x2, 0x9, 0x6, 0x6, 0x3, 0x5, 0x400, 0x100000001, 0x80000000, 0xfffffffffffffff9, 0x9ce, 0x7, 0xfffffffffffffff7, 0x2, 0x1, 0x73849ba8, 0x0, 0x0, 0x0, 0x9, 0xda, 0x0, 0x4, 0x7fff, 0x1a40, 0xe74, 0x80000000, 0x414, 0x6, 0x7f, 0x7fff, 0x400, 0x1f, 0xfffffffffffffffd, 0xea4, 0x3ff, 0x100, 0x20, 0x0, 0x3, 0x5, 0x6, 0xffffffff, 0x1, 0x4, 0x8, 0x708a, 0xffffffff, 0x7ff, 0x3, 0x6, 0x0, 0x4, 0x0, 0x8, 0xfffffffffffffffc, 0x5, 0x8001, 0x4, 0x3, 0x3, 0x1, 0x0, 0x93, 0x8, 0x2, 0x8000, 0x2, 0x5, 0xfffffffffffff7be, 0x1, 0xffffffffffff8000, 0x10000, 0x10000, 0xddd, 0x6, 0x9, 0xff, 0x2391, 0xba, 0x100000001, 0x7312, 0xff, 0x0, 0x2, 0x3, 0x4, 0x1ff, 0xffffffffffffffc1, 0x8000, 0x4, 0x9e7, 0x6, 0x401, 0x401, 0x1, 0x7, 0x1, 0xaae5, 0x426b, 0x80, 0x0, 0x200, 0x5, 0x0, 0x9, 0x200, 0x1, 0x1ff, 0x1, 0x2, 0x100000000, 0x4, 0x28, 0xfffffffffffffe00, 0x4, 0x7f, 0x100000001, 0x6, 0x8001, 0x2, 0x2, 0x1000, 0x6, 0x3005, 0x1, 0x4, 0x8001, 0x8, 0x304c, 0x4, 0x0, 0x7, 0x101, 0x8, 0x101, 0xa20d, 0x7, 0x40, 0x6, 0x1, 0x4, 0x1, 0x9, 0x6, 0x83e, 0x2, 0x68d8, 0x6, 0x5, 0x4, 0x5, 0x5e4, 0x0, 0x9, 0xcd87, 0x9, 0x1, 0x7fffffff, 0x70, 0x6, 0x9, 0x2, 0x10000, 0xd60b, 0x1, 0x80, 0x1, 0x0, 0x3ff, 0x8, 0x9, 0x8, 0x2, 0xee, 0x80, 0x66, 0xffffffffffff012c, 0x1, 0x5, 0x0, 0x8, 0x7f53, 0x0, 0x6, 0x8000, 0x2, 0xd0, 0x8, 0x9, 0x1, 0xffff, 0x8, 0xffffffffffffff00, 0x5, 0x9, 0x9, 0xfffffffffffffffe, 0x6, 0x200, 0x3, 0x0, 0x200, 0x20, 0x586, 0xffff, 0x5, 0x401, 0x1ff, 0xc05, 0x3, 0x80, 0xffffffffb128b25e, 0x7, 0x8, 0x4, 0x8000, 0x5, 0x6d6, 0x6, 0x1c4, 0x2, 0x3, 0x8, 0x4, 0x1, 0x7, 0x1929, 0x80000001, 0x8001, 0x100000001, 0xffffffffffffff65, 0x3, 0x1, 0x8, 0xb2c9, 0x3f, 0x1, 0x10ef, 0x4, 0x9db, 0x48, 0x5, 0x3, 0x0, 0x1, 0x101, 0x200, 0x2, 0xdee7, 0xff, 0x6, 0x8, 0x9cdd, 0x70c, 0x7772, 0x3, 0x1f4000000000000, 0x80, 0xffffffffffffa584, 0x401, 0x2, 0x7, 0x73, 0xff, 0x81, 0x0, 0xffc, 0x3, 0x5b, 0xa5d, 0x40, 0x5, 0x1, 0x80, 0x4, 0x0, 0x570, 0x1, 0x7, 0xffff, 0x81, 0x9, 0xfffffffffffffff8, 0x1, 0x1, 0x6, 0x1000000000000, 0x8001, 0x2, 0x8b, 0xfffffffffffffffa, 0x8, 0xb2c, 0xe, 0x468, 0x6388, 0x7, 0x2fc4, 0xfffffffffffffaea, 0x3f, 0x20000000, 0x25a, 0xe9e6, 0x2, 0x3ff, 0x7f, 0x3, 0x5, 0x8, 0x80000000, 0x6, 0xe619, 0x4, 0x5, 0x8, 0x986f, 0x1, 0x3, 0x100, 0xfffffffffffffffe, 0x9, 0x3, 0x800, 0x73e, 0x4, 0x1, 0x4, 0x8, 0x74, 0x80000001, 0x4, 0x6, 0x8000, 0x8000, 0x7, 0x3f, 0x8001, 0x40, 0x9, 0xfffffffffffffff7, 0xae, 0x8, 0x7, 0x3, 0x401, 0x8001, 0xffffffffffffffff, 0xa25, 0x5ec, 0x8001, 0x118a, 0x8, 0x7f, 0x3, 0xfffffffffffffffa, 0x40, 0x5, 0xffffffff, 0x8001, 0x3, 0x401, 0x3, 0xd25, 0x10001, 0x7, 0x7, 0x400, 0x8, 0x6, 0xe93c, 0x4, 0x2, 0x36e, 0x10000, 0xed, 0x3, 0x2e15, 0x17c, 0x33f, 0x2, 0x9, 0x800, 0x3, 0x7fffffff, 0x328, 0x8e, 0x1, 0x7f, 0xfffffffffffffffe, 0x1a29b389, 0xad0c, 0x3, 0x30ee, 0x6, 0x8001, 0x3, 0x1, 0x4000000000, 0x1af, 0x9, 0x9, 0x0, 0x9, 0x1, 0x7f, 0x1f, 0x80000001, 0x6, 0x7, 0x3, 0x7, 0x401, 0x0, 0x3, 0x2, 0x5, 0xbf, 0x81, 0x0, 0x81, 0x0, 0x5, 0x1c792824, 0x1, 0x1f, 0x1000, 0x0, 0x7, 0x1, 0x2, 0x3, 0x7, 0x5, 0x2, 0xe000000000000, 0xfffffffffffffff7, 0x638d22fd, 0x6, 0x1000, 0x4, 0xffffffff, 0x8, 0x3, 0x1023, 0x65, 0x1, 0x100000001, 0x6, 0x4, 0x76, 0x2, 0x3, 0x7ff, 0x2, 0x7bcd3446, 0xf5da, 0x20, 0xf6, 0x9, 0x8, 0x800, 0x9, 0xfffffffffffffc01, 0xffff, 0x918, 0x2, 0x7e8b, 0x4, 0x7, 0x8, 0x4, 0x2e, 0x0, 0x2, 0x8, 0xfffffffffffffff8, 0x4, 0x8, 0x2, 0x8, 0x4, 0x5, 0x9, 0x2, 0x9, 0x100, 0x101, 0x3, 0x456, 0xfffffffffffffeff, 0x8, 0xe57, 0x69, 0x423, 0x100, 0x8, 0x6, 0x82a, 0x8001, 0xb0d, 0x3, 0x4, 0x100, 0x8, 0xe4, 0x8, 0x9, 0x0, 0x4, 0x6, 0x0, 0x1, 0x0, 0xefb, 0x400, 0x2, 0x4, 0x9, 0x3, 0x40, 0xbb8, 0x8, 0x1000, 0x4, 0x200, 0x4, 0x40, 0x8, 0x800, 0x7, 0x8, 0x5, 0x7, 0x8001, 0x3, 0x2, 0x4, 0x6, 0xffffffff, 0x7, 0x800, 0x4, 0x2, 0xfffffffffffffff9, 0x9fe, 0xffff, 0x6, 0x2, 0x0, 0x7fff, 0x7fffffff, 0x4, 0x762cef95, 0x7, 0x623a454e, 0x81, 0x8, 0x7, 0x59e3, 0x2, 0x7, 0x5, 0x2, 0x1, 0x7, 0x9, 0x2, 0x864, 0xffffffff, 0xfffffffffffffff7, 0xf9, 0x99ac, 0x9, 0x6, 0xff, 0x200, 0x2d0, 0x1, 0xffffffffffffffb8, 0xffffffff, 0x8, 0x81, 0xfffffffffffffffd, 0x8, 0x2, 0x80000001, 0x7, 0x100000001, 0x4, 0x2, 0xffffffff, 0x31c9ccdd, 0x1000, 0x3, 0x8, 0xaa, 0x829d, 0xefb6, 0x200, 0x8, 0xffffffffffffffe0, 0x1000, 0x133ec1af, 0x6, 0x5, 0x24000, 0xfffffffffffffff7, 0x0, 0xad3, 0x2, 0xf4d6, 0x4, 0x37, 0x1000, 0x20, 0x3ff, 0x8, 0x54d, 0x6, 0x6, 0xff, 0x2, 0xb8b, 0xfffffffffffffff9, 0x5, 0x40, 0x9, 0x0, 0x7, 0x872, 0x4, 0x0, 0x7, 0x7, 0x1, 0xffffffff, 0x5, 0x1, 0x9, 0x100, 0x5, 0x9, 0x6c4e, 0x5, 0x4, 0x3f, 0x3ff, 0x3, 0xffffffff, 0x4, 0xc89, 0x9, 0x0, 0x100000001, 0x6bcedc3c, 0x4, 0xfffffffffffffffc, 0x2, 0x11, 0x2, 0x2, 0x1, 0x8, 0x5, 0xc2d1, 0x9ac, 0x3, 0x8, 0x101, 0xa1c5, 0xfff, 0x0, 0x7, 0x8, 0x3, 0x3, 0x8001, 0x80000000, 0x7, 0x8, 0xc75f, 0x1, 0x1, 0x7ff, 0xf5d, 0xee, 0x56, 0x4098, 0x4, 0x2, 0x4, 0x2, 0xfffffffffffffff8, 0x57fe, 0x8, 0x51, 0x3e56, 0x4, 0x100000000, 0x7, 0x6, 0x1f, 0x5, 0x0, 0xf1, 0x9, 0x80000001, 0x1, 0x2, 0x8001, 0xaae5, 0x0, 0xfffffffffffffff7, 0x17b, 0x21d48fea, 0x80000001, 0x1, 0xdfec, 0x3, 0x8, 0x2, 0x80000000, 0x6085, 0x1f, 0x20ac, 0x9, 0x8, 0x6, 0x1f, 0x7, 0x6, 0x9, 0x5, 0xea5d, 0x10001, 0x2, 0x9, 0x1, 0x8, 0x6, 0x8000, 0x1, 0x401, 0x1, 0x10002, 0x7, 0xfffffffffffffeff, 0x80, 0x100, 0xffff, 0x0, 0x6, 0x6, 0x80000001, 0x5, 0x1, 0x1, 0x3, 0x2, 0x59d, 0x4, 0x7, 0x800, 0x9, 0x0, 0x7, 0x800, 0x6, 0x0, 0x80000001, 0x5, 0x400, 0x80000001, 0x1, 0x5, 0x3, 0x1, 0xeaf, 0x800, 0x9, 0x4, 0x80000000, 0x7ff, 0x9181, 0x2, 0x9, 0x48000, 0x81, 0xffe0000000000, 0x80000, 0x3f, 0x5, 0x5, 0x1, 0x8, 0x5, 0x0, 0x0, 0x6, 0x9, 0x800, 0x4, 0x0, 0x0, 0x6, 0x3, 0x4, 0x5f, 0x6, 0x1, 0x5f, 0x4, 0xbd78, 0x5, 0x1, 0x7fffffff, 0x400, 0x81, 0x1000, 0x5, 0x100, 0x9, 0x0, 0x1, 0x5, 0x8, 0x7, 0x6, 0x1, 0x9, 0x80000001, 0x0, 0x9, 0x7f, 0x6, 0x38c, 0x55, 0x0, 0x9, 0x5, 0xfffffffffffffffc, 0x7, 0x6, 0x2, 0xffffffffffffffff, 0x0, 0x3, 0x6, 0x275a, 0xffffffffffff0000, 0x8001, 0x6, 0xffffffffffffffe1, 0x5c, 0x7, 0x7, 0x9, 0x8, 0x7, 0xfcb4, 0x5, 0x9, 0x20, 0x81, 0xf9, 0x1000, 0x1, 0x4, 0x0, 0x8, 0x63e9, 0xa7, 0x3, 0x1, 0x95e, 0x80, 0x8, 0x5, 0x100000000, 0x503, 0x52f, 0x83, 0x1, 0x0, 0xfffffffffffeffff, 0x5, 0x4, 0xfffffffeffffffff, 0x509, 0x40, 0x9, 0x0, 0x8, 0x8, 0xfffffffffffffff8, 0x4, 0x1, 0x568, 0x5, 0xffff, 0x1301, 0x1, 0x2cde, 0x100, 0x8, 0x7, 0xef7f, 0x4, 0x5, 0x3ff, 0x0, 0x5, 0x812, 0x9, 0x6, 0xffff, 0x3, 0x2, 0x0, 0x7fffffff, 0x4, 0x6, 0x4, 0x3, 0x10001, 0xc5, 0x2, 0x5, 0x449dde96, 0x8, 0x9, 0x8000, 0x5, 0x9, 0x40000, 0x6, 0xee2, 0x61e, 0x3, 0x7, 0x100000000, 0x6, 0x4, 0x8, 0x9, 0xae, 0x1, 0x80000000, 0xffffffffffff14e2, 0x2, 0x5, 0x101, 0x2, 0x7, 0x5, 0x1a2e78da, 0x3, 0x0, 0xfffffffffffffffa, 0x3ff, 0x6a, 0x8, 0x9, 0x8, 0x80, 0x8, 0x5, 0x3, 0x80000000, 0x7, 0x1, 0xf, 0xfc, 0x10001, 0x5, 0x2, 0xd547, 0x7f, 0x2b, 0x200, 0x5, 0xbc48, 0xfffffffffffff2d2, 0x1, 0x10001, 0x380, 0x1, 0xe19, 0x7, 0x1ff, 0x8000, 0x7, 0x6, 0x80000001, 0x8, 0x400, 0xffff, 0x20, 0x7f, 0x4, 0x7, 0x20, 0x401, 0x3, 0x46, 0x401, 0x79, 0x1, 0x80000001, 0x2, 0x821, 0x4, 0x0, 0x1, 0x3, 0xe0000000, 0x9, 0x200, 0x5, 0x7f, 0x8, 0xffffffffffffffee, 0x8, 0x7f, 0x800, 0x1f2, 0x6, 0x5, 0x5, 0xaf48, 0x1ff, 0x10000, 0x5, 0x1, 0x1, 0x1, 0x400, 0x5, 0x6, 0x100, 0x6e4, 0x0, 0x1, 0x5, 0x9, 0x1, 0x45, 0xfffffffffffffff8, 0x0, 0x7, 0x2, 0x6, 0x3, 0x7fffffff, 0xfffffffffffffffe, 0x3d, 0x7fffffff, 0x401, 0x9, 0xaec, 0x7, 0x80000001, 0x60e, 0x2, 0xffff, 0x5, 0x3, 0x2, 0x0, 0xdab, 0x2ca9, 0x8, 0x7, 0x3846, 0x1, 0x7d, 0x1, 0x6, 0xfffffffffffffffa, 0x3ff, 0x0, 0x5, 0x6, 0x9, 0x7, 0x9, 0x3, 0x5, 0x5611, 0x401, 0x2, 0x5, 0x89, 0x7, 0x1000, 0x5, 0x222d, 0xd8, 0x2, 0x9, 0x80, 0x879, 0x9, 0xffffffff80000000, 0x0, 0x1ff, 0x0, 0x7, 0x1, 0x100000001, 0x90b7, 0x15ad85b8, 0x9, 0xbc, 0x7fffffff, 0x4, 0xffff, 0x2, 0x4, 0x8, 0xfffffffffffffffa, 0x6000, 0x8, 0xfffffffffffffffc, 0xce, 0xffffffffffffffff, 0x9, 0xfffffffffffffff8, 0x200, 0x5f318000, 0x8000, 0x8, 0x7, 0x0, 0xc85, 0x4, 0x1, 0x3, 0xffff, 0x1, 0x5, 0x100000000, 0x26, 0x5f6, 0x100, 0x0, 0x3, 0x5, 0x9, 0x9, 0x9, 0x490, 0x7, 0x0, 0x8000, 0xac0, 0x0, 0x400, 0x6, 0x6, 0xffffffff, 0x100, 0x0, 0x2, 0x434, 0x96c, 0x10000, 0x5, 0x9, 0x64, 0x4, 0xb79, 0x8000, 0x0, 0x3, 0x0, 0x1, 0x8e, 0x6, 0x0, 0x3, 0x9, 0x1, 0x7f, 0x1, 0x3, 0x9, 0x7ff, 0xb75a, 0x401, 0x4, 0x80, 0x4, 0x1, 0x8, 0x3, 0x100000001, 0x80, 0xfffffffffffeffff, 0x2, 0x2, 0x6, 0x6, 0x3, 0x3ff, 0x2, 0xffffffffffffff80, 0x2, 0x7, 0x6, 0x7, 0xfff, 0x0, 0x400, 0xea, 0x1, 0x100000001, 0x8001, 0x4, 0x8, 0x5, 0x80, 0x1, 0x10001, 0x400000000000, 0x400, 0x6, 0x9, 0x9, 0x7, 0x53, 0x212, 0x1, 0x3, 0xffffffffffffffc1, 0x1f, 0x3, 0x9, 0xdb, 0x0, 0x8, 0xb227, 0x10000, 0x8, 0x7, 0xfffffffffffffff7, 0x1, 0x4, 0x4, 0x4, 0x5, 0xfffffffffffffffa, 0x1, 0x8001, 0x4, 0x20, 0x8, 0x22, 0x2, 0x1, 0x4, 0x40, 0x29, 0x2, 0x6, 0x943, 0x7fff, 0x9, 0x0, 0x5, 0x4e4, 0x7, 0x3, 0x6, 0x8000, 0x0, 0x1, 0xfffffffffffffff7, 0x81, 0x9, 0x4, 0xfe21, 0x8, 0x7, 0x7, 0x2b3, 0x1, 0x3, 0x0, 0x20, 0xd5, 0xffffffffffffff52, 0x5, 0x4, 0x7ff, 0x9d, 0x0, 0x1000, 0x0, 0x0, 0x8, 0x402, 0x5, 0x7fffffff, 0xfff, 0x1000, 0x7, 0x1, 0x4, 0xa26, 0x4, 0x7, 0xfffffffffffffffb, 0xffffffffffff8001, 0xf1, 0x2408, 0xffffffff, 0xfffffffffffffffb, 0xa000000000000000, 0x63, 0x8, 0xea54, 0x4, 0xfa, 0xffffffff00000001, 0x200, 0x8, 0xfffffffffffffffb, 0x8, 0x1f, 0x8, 0x0, 0x8, 0x10000, 0x400, 0x3, 0x7, 0xffffffffffff2266, 0x878, 0x0, 0xffff, 0xa4f, 0x6, 0x9, 0x9, 0x5, 0x0, 0x4, 0x3, 0xb9d, 0x8, 0x0, 0x7f, 0x3f, 0xf7a1, 0x53, 0x7fffffff, 0x3f, 0x10000, 0x10001, 0x9, 0x6, 0x3, 0x8000, 0xffff, 0x1000, 0x1a1, 0x5, 0xca, 0x5, 0x3f, 0x80000001, 0x32, 0x0, 0x8c4, 0x3ff, 0x0, 0x4, 0x5, 0x1000, 0x0, 0x4, 0x3, 0x6, 0x4a78bebc, 0x5, 0x100000000, 0xffffffff, 0x3, 0x80000000, 0x200, 0x4750, 0x1c000000000000, 0x100, 0x1, 0x1bc0000000000000, 0x6, 0xb23d, 0x5, 0x4, 0x1, 0x81, 0x9, 0x5, 0x2, 0x10000, 0xffffffffffffffc9, 0x7a6186d8, 0x6, 0x3ff, 0x33, 0x0, 0x5, 0x8001, 0x10000, 0x69, 0x233, 0x8, 0x4, 0x6, 0x83d, 0x8, 0x80, 0x3f, 0x3f, 0x6, 0x6, 0xc000000000000000, 0x7, 0x80000000, 0x0, 0x200, 0x3ff, 0x2, 0xfffffffffffffffc, 0x8579, 0x9, 0x10000, 0x2766, 0x0, 0x2d2e, 0xd388, 0x9, 0x9, 0x6, 0x9, 0x8, 0x3, 0x8, 0x0, 0xffffffff, 0x0, 0x9, 0xeba, 0x2, 0x29da0949, 0x5, 0x80, 0x80, 0xf7, 0xffff, 0x4, 0x81, 0x5, 0xeeec, 0xffff, 0x3, 0x6, 0x4, 0x3, 0x6, 0x1, 0x7, 0x80, 0x6833c1a6, 0xff, 0x10001, 0x724ebc67, 0x9, 0x4, 0x2, 0x7fffffff, 0x7, 0x3, 0x122, 0x6, 0xfff, 0x8, 0x8, 0x1, 0x100000000, 0xffffffff, 0x1, 0x8001, 0x2, 0x3, 0x7, 0x3, 0x790e7f6d, 0x0, 0x4, 0x7, 0x1, 0x7f, 0x0, 0xba, 0xff, 0x0, 0x4, 0x9, 0x1ff, 0x80, 0x7, 0xff, 0xffff, 0x1, 0x1, 0x4, 0xff, 0x5, 0x2, 0x5, 0x3, 0xfff, 0x41e9240f, 0xfffffffffffffffd, 0x100000000, 0x3f, 0x2e, 0x6, 0x9, 0x4, 0x4, 0x15e, 0x3, 0x7, 0x2ab, 0x1f, 0x7fffffff, 0x3, 0x0, 0x80000001, 0x6, 0x2, 0xc2d9, 0x8, 0x7, 0x19, 0x2b, 0x4, 0x2, 0x8, 0x1f, 0x80, 0x4, 0x1, 0x81, 0x7, 0x1, 0x1, 0x9, 0x3, 0x9, 0xd47, 0x20, 0x2, 0xfffffffffffffff9, 0x0, 0x8, 0xfffffffffffffffb, 0x0, 0xfffffffffffeffff, 0x5, 0x1f, 0xbce, 0x10000, 0x3, 0x4, 0x4, 0x7ff, 0x7fffffff, 0x4, 0x0, 0x3, 0x6, 0xff, 0x1, 0xfff, 0x6, 0xfdb4, 0xfffffffffffffffd, 0x5, 0x100000001, 0x1f, 0x401, 0x8, 0x6, 0x80000001, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x100000001, 0x34, 0x7, 0x6, 0xffff, 0x8, 0x10000, 0x1, 0x25b, 0x0, 0xfffffffffffffff7, 0x20, 0x611f, 0x2, 0x3f, 0x1, 0x3f, 0x1, 0x5, 0x101, 0x1, 0x8, 0xed, 0xcb, 0x1, 0xd2a1, 0x2, 0xa7, 0xc6af, 0x3ff, 0x1c, 0x2, 0x100000000, 0x7fffffff, 0x4, 0xffffffffffffffe0, 0x8, 0x1f, 0x7f, 0x4, 0x3, 0xa25, 0x4, 0x0, 0x5, 0x7, 0x2, 0x3, 0x200, 0x8c, 0x100000000, 0x5495, 0x5514b6, 0xfff, 0x7fffffff, 0x9, 0x4, 0x101, 0x7, 0xffff, 0x3, 0x75d7, 0x100, 0x3, 0xfffffffffffffffb, 0x3, 0x1f, 0x4, 0x3ff, 0x3, 0x100, 0x8, 0x4, 0x80000000, 0x100000001, 0x101, 0x61, 0xdf, 0xff, 0x8, 0x4, 0x100000000, 0x5aa, 0x4, 0x7, 0x8, 0xffff, 0x6, 0x1, 0x0, 0xffffffffffffff81, 0xd5a, 0x0, 0x0, 0xb1b4, 0x401, 0x0, 0xfffffffffffff04c, 0xb66, 0xbd7d, 0x5, 0x18c0, 0x5, 0xffff, 0x8, 0x100000000, 0x690f40c9, 0x3, 0x9, 0x80, 0x8, 0x4, 0x10000, 0x4, 0x0, 0xfff, 0x9, 0x8, 0xfff, 0x80, 0x6, 0xe1be, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0xd5, 0x8, 0x3, 0x0, 0x80000001, 0x8001, 0x3, 0x8, 0x8, 0xfffffffffffff801, 0x7, 0x1, 0x9, 0x4, 0x7, 0x80000001, 0x7, 0x40, 0x7fffffff, 0x3, 0x9, 0x8000, 0x8, 0x2, 0x40, 0x1f, 0xfffffffffffffff7, 0x1, 0xff, 0x9, 0xfffff00000000000, 0x0, 0x1, 0x4, 0x228000000000, 0x7, 0x6, 0x9d, 0x2, 0x80000000, 0x1d, 0x8, 0x7, 0x9, 0x0, 0x15800, 0x0, 0x0, 0x1f, 0x2, 0x101, 0xffffffffffff140b, 0x3, 0x3, 0x0, 0xfffffffffffeffff, 0x8001, 0x1, 0x4b, 0xff, 0x8, 0x7fffffff, 0x8001, 0x8, 0x59, 0x9, 0x1, 0x5, 0x493082d5, 0x8, 0x1c0000000000000, 0x3, 0x3, 0x8, 0x6, 0x1, 0x81, 0x3, 0x4, 0x20, 0x3, 0x6, 0x80, 0xfffffffffffffe5f, 0x80, 0xba7, 0x3f, 0x2, 0x2, 0x1, 0x1, 0x2, 0x1, 0xffffffffffffff91, 0x1ee0, 0x8, 0xa233, 0x7a, 0x6, 0x8, 0xf759, 0x100, 0x383, 0xffffffff, 0x9, 0x40, 0x4, 0x2, 0x6, 0x3b, 0xfffffffffffffff7, 0x3ff, 0x6, 0x0, 0x9, 0xe227, 0x4, 0x4, 0x4, 0x0, 0x1000, 0x0, 0x7fff, 0x9, 0x8, 0x0, 0x9, 0x9, 0xfffffffffffffffd, 0x0, 0x2, 0x9, 0xdb3, 0x67, 0x3, 0x9, 0x3, 0x4, 0x9, 0x5, 0x100000001, 0x0, 0x6, 0x5b5, 0x4, 0x9, 0x80, 0x80000001, 0x0, 0x7, 0x6, 0x81, 0x2, 0x800, 0x800, 0x137, 0x64, 0x8, 0x7, 0x10001, 0x9, 0x0, 0xa9, 0x0, 0x100000000, 0xff, 0x3, 0x5, 0x200, 0x8001, 0x8, 0x2, 0x7, 0x81, 0x1, 0x1, 0xc0, 0x2, 0x4, 0x3, 0x800, 0x4, 0xfff, 0x7, 0xcc0, 0x10000, 0x8001, 0x20, 0x81, 0x3ff, 0x9, 0x6, 0x4, 0x4, 0x3f, 0x7, 0x6, 0x6, 0x3, 0xff, 0x100000000, 0x20, 0x10000, 0xffffffff, 0x8, 0x7ff, 0x80, 0x2, 0x6, 0x6, 0x9, 0x1000, 0x3, 0x1, 0x101, 0x477, 0x6, 0x6, 0xfffffffffffffffc, 0x10001, 0xfffffffffffffffa, 0x6, 0xfffffffffffffffd, 0xeae, 0x9, 0x8, 0x2, 0x7, 0x7, 0x0, 0x8, 0x0, 0x7, 0x9, 0x3f, 0x3, 0x0, 0x7fff, 0x100000001, 0x5, 0x2, 0x1, 0xffffffff, 0x8, 0xffffffffffffffc8, 0xfff, 0x8, 0x4, 0x80, 0x396, 0x400, 0x2, 0x7, 0x3, 0xffffffff, 0x7fffffff, 0x9, 0x7fff, 0x7f, 0x4, 0x7, 0x2, 0x5, 0x9, 0x7, 0xffffffff, 0x6, 0x401, 0x100000000, 0x8, 0x9, 0x81, 0x8c7, 0x5011, 0x3ff, 0x100, 0x3, 0x1, 0x9, 0xfffffffffffffff8, 0x5, 0x3, 0x3, 0x1c66, 0x8, 0x800, 0x92, 0x8, 0xf80000, 0x2, 0x3e99, 0x7f, 0x8, 0x6, 0x7, 0x3, 0x7, 0x9, 0x2, 0x800, 0x7, 0xffffffffffff8000, 0x5, 0x10000, 0x6, 0x5, 0x4, 0x6, 0x2, 0xffff, 0x8, 0x0, 0x5, 0x4a82, 0x6, 0x9, 0x6, 0x1000, 0xfffffffffffffd27, 0x2, 0x2, 0x6, 0x3, 0x9, 0x555, 0x1, 0x8, 0x8ae1, 0x9, 0x7, 0x39, 0x20, 0x200, 0x7fff, 0x7, 0x148, 0x4, 0x200, 0x100000001, 0xe68, 0x81, 0x2, 0x1, 0x4, 0x6, 0x1ff, 0x0, 0x9, 0x2, 0x3ff, 0x6, 0x1, 0x1ff, 0x10000000, 0x6, 0x0, 0xf10, 0xdd4, 0x1, 0x1, 0x7, 0x9, 0x400, 0x1000, 0x10001, 0x5, 0x570, 0x0, 0xfff, 0x1, 0x7, 0x10001, 0x8, 0x5, 0x9, 0x7ff, 0x1f, 0x4, 0x7, 0x0, 0x8001, 0x2, 0x800, 0x6fd, 0x3, 0x20, 0x0, 0xca5d, 0xf59, 0x8, 0x1, 0xffff, 0x5, 0x5, 0xffff, 0x400, 0x0, 0x0, 0x8001, 0x80000001, 0xffffffff00000001, 0x6, 0x2, 0x205cfe71, 0x80000001, 0x2, 0x8, 0x4f, 0x1e01, 0x5, 0x101, 0xffffffff, 0xad, 0x6, 0x2, 0x3, 0x100, 0x800, 0x4, 0x3, 0x7, 0x10001, 0x6, 0x0, 0x44, 0x400, 0x7, 0x8001, 0x98d, 0xffffffff, 0x9, 0x208a, 0x42b, 0x3f, 0x0, 0x101, 0xd5, 0x9, 0x10000, 0x7, 0x9, 0x4b7, 0x2, 0xffffffffffff7fff, 0xf, 0x9, 0xb06, 0x10, 0x101, 0x7, 0x401, 0x81, 0x6, 0x3, 0x400, 0x27f456b, 0x0, 0x7, 0x6, 0x5, 0x80000000, 0x7, 0x6, 0x9, 0x4, 0x9, 0xffffffffffff8001, 0x9, 0x5, 0x7fff, 0x3, 0x7e4, 0x0, 0x3e, 0x7fffffff, 0x9, 0xfef6, 0x80000000, 0x101, 0x40, 0x322, 0xa0d, 0x4, 0x5, 0x7fffffff, 0x0, 0x68, 0x8, 0x0, 0xfff, 0x9bc, 0x1, 0x2, 0x4, 0x85, 0x3, 0x3, 0x1000, 0x3, 0x94e, 0xfffffffffffffffb, 0xda9d, 0x8, 0x64e, 0x40, 0x800, 0x7, 0x100, 0x401, 0x2, 0xffff, 0x1, 0x5, 0x1ff, 0xe0, 0x2, 0x3, 0xd4, 0x1, 0xaac, 0x9, 0x80000001, 0x9, 0x8, 0x7ff, 0x5, 0x8, 0x2, 0x1, 0x3, 0x20, 0x9, 0x1233, 0x7f, 0x1, 0x7, 0x3, 0xffffffffffffffff, 0x9, 0x7fff, 0xffffffff, 0xffffffffffff7fff, 0x8, 0x7, 0xfffffffffffffffa, 0x52b2628e, 0x346aaa32, 0x3, 0x6, 0xffff, 0x7, 0xe68, 0x3, 0xffffffffffff8001, 0x2, 0x638, 0xc1, 0x800, 0x0, 0xffffffffffffffff, 0x200, 0x2, 0x9, 0x3, 0x8, 0x3, 0x2, 0x3, 0x5, 0x5, 0x0, 0xff, 0xb5, 0x1, 0x4, 0xc23, 0x9, 0x6, 0xc9, 0x0, 0x3ffc, 0x9, 0x5, 0x126a9b09, 0x20002, 0x3, 0xffffffff, 0x8, 0x9, 0x3, 0x0, 0x8000, 0x100000001, 0x81, 0x9, 0x0, 0xff, 0x6, 0x3, 0x8001, 0x9, 0x8001, 0x2, 0x2, 0x7d25, 0x3, 0x1000, 0xec65, 0xa466, 0x3ff, 0x5021, 0x2, 0x100000001, 0x9, 0x0, 0x9, 0x7fffffff, 0xd6, 0x4, 0x52, 0xfffffffffffffff7, 0x80, 0x7, 0x6, 0x8, 0x9c85, 0x100000000, 0x80000001, 0x311, 0xe7, 0x8, 0x8, 0x9, 0x5, 0x4, 0x1, 0x7, 0x4, 0xae, 0x80000000, 0xffffffff, 0x2, 0x10000, 0x0, 0x1000, 0x8, 0x8, 0x3, 0x9, 0x0, 0x2, 0x5, 0xb01, 0xe00, 0x9ae, 0x3ff, 0x20, 0x4, 0x2, 0x101, 0x10000, 0x8, 0x5, 0x0, 0x1f, 0x10001, 0xff, 0x8, 0xfff, 0x4, 0x1f, 0x3, 0x2, 0xfff, 0x20, 0x2, 0x6518, 0xd25a, 0x6, 0x5, 0x7, 0x3, 0x2, 0x1, 0x3f, 0x6, 0xa3, 0x9, 0x62c0722, 0x200, 0x2, 0x5bd1, 0x4, 0x9d4, 0x0, 0x100000000, 0xfb, 0x1000, 0x6, 0x5, 0x8, 0x5, 0xfffffffffffffff7, 0x8, 0xffffffffffffff1f, 0x94, 0x4, 0x0, 0x23, 0xffffffff, 0x2, 0x4, 0x2000000000, 0x4, 0x7bd78fda, 0x400, 0x1, 0x100000000, 0x4, 0x4, 0x4, 0x7, 0x81, 0x1000, 0x9, 0x81, 0x3ff, 0x3a7, 0x100000000, 0x8, 0x0, 0x0, 0x0, 0x32c, 0x2, 0x100000001, 0x2, 0x8, 0x61, 0x7, 0xffffffff, 0x100000000, 0xfffffffffffffff9, 0x9a02, 0x3, 0x4724, 0x89, 0x4, 0x200, 0x84f7, 0x6, 0xffff, 0x1, 0x0, 0xfffffffffffffffd, 0x3de, 0x6, 0x8, 0x7, 0x8, 0x8000, 0x2, 0xfff, 0x2, 0x9eba, 0xcce, 0x7, 0x9, 0xfdb, 0x7, 0x6, 0xbf7, 0x2, 0x80, 0x3, 0x1ff, 0x100000001, 0x7f, 0xffffffff, 0x0, 0x0, 0x1000, 0x5, 0xffffffffffffff9e, 0xb2, 0x10000, 0x9, 0xffff, 0x4cd8, 0x1, 0x0, 0x8, 0x0, 0x7, 0x2, 0x2, 0x9, 0x9, 0x6143, 0x5b79, 0x10001, 0x7fffffff, 0x2f, 0x5, 0x2, 0xda6, 0x0, 0x9, 0xfffffffffffffffd, 0x4, 0x1, 0x6, 0x8, 0x9, 0x1, 0x8, 0x81, 0x8877, 0x2, 0x4, 0x0, 0x5, 0xdda, 0x4, 0x4, 0x4, 0x4, 0x7, 0x6, 0xcd, 0x200, 0x8, 0x6, 0x100, 0x5, 0x401, 0xfff, 0x9, 0xb2, 0x6, 0xfffffffffffff8e0, 0x0, 0x9, 0x8, 0x9, 0xa04, 0x9, 0x9, 0x9, 0x6, 0x40, 0x9, 0x7c, 0x401, 0x7, 0x0, 0x2, 0x1, 0x0, 0x7, 0x8, 0x5f642cc2, 0xffffffffffffffee, 0x100, 0x34a44aa1, 0x400, 0x81, 0x7f, 0x8001, 0x1, 0x20, 0x5, 0x100020000000, 0x101, 0x0, 0xffff, 0x8, 0x5, 0x0, 0x8, 0x9, 0xfffffffffffffffa, 0x9, 0xffff, 0x9, 0x81, 0x837, 0xc39, 0x5, 0x6, 0xf6, 0x7, 0x71de0000000000, 0x7, 0x3, 0x1, 0x0, 0x7fff, 0x1259, 0xf211, 0x3, 0x80000001, 0x1, 0x351dce73, 0x1173e18c, 0x5d1, 0x1, 0xa6, 0x181e00000, 0x1, 0x4, 0x0, 0x36a, 0x0, 0x7, 0x7, 0x1f, 0xfffffffffffffffe, 0x7fffffff, 0x75, 0x7412, 0x0, 0x4, 0x5, 0x5, 0x7, 0x6, 0x8, 0x8, 0xd6, 0x6, 0x800, 0x5, 0x7dee, 0x3ff, 0x40, 0x6, 0x6, 0x6, 0x5, 0x5, 0x2, 0x72c0, 0x1, 0x10001, 0x8001, 0x7fffffff, 0x40, 0x18e, 0x9, 0x2, 0x7fffffff, 0xff, 0x5, 0x4, 0x6, 0x10001, 0xfffffffffffffffc, 0xfffffffffffff828, 0xffffffffffffffe0, 0x101, 0x1, 0x1, 0x8, 0xfff, 0xffffffffffffffff, 0x3, 0x5, 0x7, 0x5, 0xffffffffffff8000, 0x1, 0x3f, 0x5, 0x10000, 0x101, 0x9, 0x649e, 0x9, 0x3, 0xfff, 0x8000, 0x20, 0x4ca, 0x7, 0xc9f7, 0x4fd8, 0x6ca, 0x1, 0x80000000, 0xfffffffeffffffff, 0x101, 0x3, 0x800, 0x8, 0x1, 0x5, 0x0, 0x100, 0x8000, 0x7, 0xd4e3, 0x67fd, 0x101, 0x4, 0x61e00000000, 0x5, 0x7, 0x5f2, 0x1, 0x8, 0xffffffff, 0x3f, 0x4673, 0x7ff, 0x7, 0x0, 0x70f, 0x2, 0x7f, 0x200, 0x7, 0xfffffffffffffffe, 0x7, 0x9, 0x0, 0x8, 0x2, 0x7fffffff, 0x3, 0x45d33503, 0x7, 0xf53, 0x9, 0x1, 0x101, 0x20, 0x80, 0xadb, 0x10000, 0xf5, 0x4, 0x2, 0xfff, 0x59, 0xfffffffffffffffe, 0x8, 0x400, 0x3c3e6b8c, 0x80, 0x7fffffff, 0x0, 0x312d, 0x3, 0x9, 0xffffffffffffffc3, 0x7, 0x7fff, 0x40, 0x800, 0x100, 0x7, 0x0, 0x1ff, 0x1, 0x2, 0x7f, 0x0, 0xfffffffffffffffa, 0x7fff, 0x7f, 0x6, 0x9, 0x2, 0x20, 0x6, 0x4, 0x6, 0x8000, 0x3, 0x4, 0xb043, 0x6, 0x1, 0x6, 0x5, 0x0, 0x80000001, 0xffff, 0x1ff, 0x0, 0x8, 0x1, 0x4, 0x2, 0x8, 0x6, 0x10000, 0xecf, 0x5, 0x3, 0x3, 0xfffffffffffffffc, 0x6, 0x2, 0x0, 0x19, 0x1, 0x914, 0x20, 0x7, 0x8, 0x10001, 0xaeb, 0x1, 0x4, 0x2, 0x8, 0x1f, 0xfffffffffffffffd, 0x2, 0x6, 0x7ff4ec1d, 0x0, 0x5, 0x5, 0x9, 0x23d, 0x4, 0xfffffffffffffffe, 0x9, 0xdcf, 0xf3, 0xffff, 0xffffffff, 0xffffffffffff8001, 0x8, 0x2, 0x4d, 0x6, 0x9, 0x6, 0x0, 0x5, 0x8001, 0x1e, 0x2, 0x101, 0x4, 0x6, 0xf86d, 0x0, 0x3f, 0x4, 0x8001, 0x6, 0x6, 0x0, 0x4, 0x335, 0x4, 0x6, 0x5, 0x0, 0xfffffffffffffe00, 0xff, 0x0, 0x1, 0x400, 0x1000, 0x1, 0x2, 0x101, 0x3, 0x3f, 0x9, 0x5, 0x18d, 0x5, 0x6, 0x6, 0x5, 0x7, 0x6, 0x9, 0x7ff, 0x8, 0x14, 0x4000000000000, 0x9, 0x4b, 0x8, 0x4, 0x9, 0x7fff000000000, 0xfffffffffffffbff, 0x8, 0xe00000, 0x81, 0x2, 0xdc0d, 0x800, 0xa7a, 0x5a01, 0x3b, 0x9, 0x81, 0x101, 0x5, 0x7, 0xd0, 0x2, 0xfffffffffffff7ef, 0x7, 0xffffffffffffffff, 0x8, 0x6, 0xff, 0x0, 0x101, 0x10001, 0x6, 0x9, 0x3ff, 0x4, 0x401, 0x401, 0x7, 0xfffffffffffffff8, 0xfffffffffffffbff, 0x7, 0xa3f, 0x3f, 0x10001, 0x2, 0x4, 0x100000001, 0xffffffff, 0x5, 0x4000000000, 0x8, 0x0, 0x8f1e, 0xfffffffffffffffb, 0x7ff, 0x3, 0x3b87, 0x6ad, 0xfffffffffffffffc, 0x78, 0x200, 0x3, 0xffffffff00000000, 0x1f, 0x1, 0x0, 0x3, 0x6, 0x81, 0x8, 0x100000000, 0x5, 0x5, 0x2, 0x9, 0xffffffffffffff5c, 0x1, 0x5, 0x400, 0x2, 0x7, 0x1, 0xdea0, 0x612, 0x4, 0x5, 0x9, 0x132, 0xe31, 0x1, 0x100000000, 0x14a, 0x8, 0xb4b, 0x0, 0x1, 0x0, 0x3, 0x8000, 0x66, 0x800, 0x3ce, 0x7f, 0x1, 0x0, 0xfffffffffffffff7, 0xfffffffffffffffe, 0x0, 0x864, 0x1000, 0xfff, 0x80000000, 0x0, 0x3, 0x101, 0x10000, 0x73, 0x4b6f, 0x0, 0x5, 0x0, 0x82, 0x69d, 0x0, 0xfffffffffffffff7, 0x7, 0x7, 0xe000000000000000, 0x5, 0x6, 0x3, 0x400, 0x100000000, 0x7, 0x9, 0x5, 0xfc76, 0x0, 0x1, 0x1, 0xff, 0x400, 0x1000, 0x2, 0x9, 0x1f, 0x8000, 0x7f, 0x80, 0x8, 0xffffffff00000001, 0x0, 0x401, 0x5c, 0x8ca8, 0x9, 0x8, 0x8000, 0x8, 0xfe4, 0x4, 0x200000000000, 0x9, 0x4, 0x8, 0xfffffffffffffffa, 0x10001, 0x6c9, 0x6e, 0x6, 0xe6f1, 0x5, 0xf7, 0x8000000000000, 0x0, 0x1ff, 0x68, 0xb587, 0x3762, 0x9, 0x8000, 0x6, 0x2d6, 0x9, 0x6, 0x101, 0x5091, 0x7, 0xffffffff, 0x1, 0x9, 0x2, 0x9, 0x10000, 0x8, 0x8000, 0x0, 0x850, 0x40, 0x8001, 0x7fffffff, 0x0, 0x5, 0x1000, 0x6, 0x9, 0xdf, 0x6, 0x80, 0x4, 0xffffffffffffff7f, 0x400, 0x5, 0x0, 0x5, 0x3, 0x984, 0x2, 0x3ff, 0xffff, 0xd9a, 0x5521, 0x7fffffff, 0x0, 0x5, 0x9, 0x0, 0x3, 0xff, 0x13, 0x5, 0xe0000, 0x220b, 0x0, 0x9, 0x18d, 0xff, 0xc9, 0xfffffffffffff800, 0x2, 0x100000001, 0x0, 0x80, 0x4, 0xa0000000000, 0x0, 0xc0000000000000, 0x3, 0x100, 0xb5, 0x101, 0x5, 0x37, 0x80000001, 0x9, 0x7fff, 0x9, 0x82b9, 0xfff, 0x7, 0x6, 0xd67, 0x5, 0x1, 0x305b, 0x80000001, 0x8, 0x1, 0x8, 0x4, 0x400, 0x7f, 0x6, 0x800, 0x401, 0x8, 0x20, 0x8678, 0x2, 0x20, 0x5, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x7ff, 0x1, 0x8, 0x1ff, 0x6, 0x400, 0x0, 0x5, 0x7f, 0x8001, 0x40, 0xfff, 0x6df7, 0x7, 0x4, 0x3, 0x6, 0xfffffffffffffff7, 0xfff, 0xffff, 0x200], "d405570d702fd462b73b8080be058305bca6a8c0e0633af049568fd8a74f9391d859689e0fb0512add93038246e9d16e94cc050962"}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:31:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x7a00000000000000]}}, 0x1c) 00:31:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfe80]}}, 0x1c) [ 1890.266585] kauditd_printk_skb: 172 callbacks suppressed [ 1890.266600] audit: type=1400 audit(1908.280:57163): avc: denied { map } for pid=21215 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1890.349827] 9pnet_virtio: no channels available for device  [ 1890.434483] audit: type=1400 audit(1908.330:57164): avc: denied { map } for pid=21215 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0xfffffffffffffee1, 0x47, 0x1}, 0xf67b6de5) 00:31:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800008800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x209, 0xe5, 0xa70}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) stat(&(0x7f0000000300)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept4(r2, 0x0, 0x0, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000140)={0x18, 0x0, 0x6, {0x5}}, 0x18) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1890.603298] audit: type=1400 audit(1908.370:57165): avc: denied { map } for pid=21222 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1890.764577] audit: type=1400 audit(1908.380:57166): avc: denied { map } for pid=21222 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1890.909889] audit: type=1400 audit(1908.390:57167): avc: denied { map } for pid=21215 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1891.072406] audit: type=1400 audit(1908.390:57168): avc: denied { map } for pid=21215 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=.d,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x7f01000000000000]}}, 0x1c) 00:31:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0]}}, 0x1c) [ 1891.184894] audit: type=1400 audit(1908.400:57169): avc: denied { map } for pid=21222 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1891.284444] protocol 88fb is buggy, dev hsr_slave_0 [ 1891.289647] protocol 88fb is buggy, dev hsr_slave_1 [ 1891.325842] audit: type=1400 audit(1908.410:57170): avc: denied { map } for pid=21222 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7f, 0x4c080) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000100)={0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000140)={0x10}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) [ 1891.497935] audit: type=1400 audit(1908.490:57171): avc: denied { map } for pid=21222 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1891.661005] audit: type=1400 audit(1908.530:57172): avc: denied { map } for pid=21222 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:49 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:31:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xff00]}}, 0x1c) 00:31:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x8004000000000000]}}, 0x1c) [ 1892.004510] 9pnet: Could not find request transport: .d 00:31:50 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x40040) 00:31:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000006c0)={0x8, 0x0, &(0x7f0000000500)=[@increfs], 0x0, 0x0, 0x0}) 00:31:50 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xff03]}}, 0x1c) 00:31:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=/d,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x8ff4ffff00000000]}}, 0x1c) 00:31:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @null, @rose={'rose', 0x0}, 0x4, 'syz1\x00', @null, 0x4, 0x5, [@null, @default, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}) accept$alg(r0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x5210c0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x1) [ 1893.364438] protocol 88fb is buggy, dev hsr_slave_0 [ 1893.369926] protocol 88fb is buggy, dev hsr_slave_1 00:31:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xffe0]}}, 0x1c) 00:31:51 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000100)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:31:51 executing program 4: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x8, 0x0, &(0x7f0000000500)=[@increfs], 0x0, 0x0, 0x0}) [ 1893.704459] 9pnet: Could not find request transport: /d 00:31:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xe803000000000000]}}, 0x1c) 00:31:51 executing program 0: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2a, 0x28000) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xe7, "91c0d5586dd8805b9b86384807a47c2ed329659d98023430738a612a03cd50e00cec0d1541e167fdd263e9117a325eff37cc004fa614e356878350dced5d3dd236f08d7a13ba7408aa7c7163f1f0f782d751ef9691c1a9a3d51350781e7ebdfe107d8855abe2b77d0a5d4968d0ec3ffc78011ddbbda375ff3dc6787912ff4fbd9180635246b7ebb6ef620b591b4540d514967bfdec88a6d3b0b5c230a752063f526b0f5c9d349067812183cd6a81e973c0707959a3c6908d7bfe872f36714b055bc0e7b8ca077ced2d26987588128162b5657641a4b144da0ca81f7b67257e4464daf9f427927f"}, &(0x7f0000000140)=0xef) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x8}, &(0x7f0000000200)=0x8) 00:31:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x40000]}}, 0x1c) 00:31:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=f\",', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:52 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x6c00000000000000]}}, 0x1c) 00:31:52 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x53c3, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) connect$tipc(r0, &(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100), 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r1, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 00:31:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xf401000000000000]}}, 0x1c) [ 1894.804468] protocol 88fb is buggy, dev hsr_slave_0 [ 1894.809626] protocol 88fb is buggy, dev hsr_slave_1 00:31:53 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x200000]}}, 0x1c) [ 1895.247780] 9pnet: Could not find request transport: f" [ 1895.285098] kauditd_printk_skb: 188 callbacks suppressed [ 1895.285113] audit: type=1400 audit(1913.290:57361): avc: denied { create } for pid=21624 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:31:53 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000000)=0xc) clock_gettime(0x3, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:31:53 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x200100, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x2, 0x8, 0xa34c}) 00:31:53 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000340)={0x27, 0x1, 0x0, 0x7, 0x2, 0x2, "ab8f1ecc1985a8d7215eb3d24c290409a8b46917bf8bb94386e712cec4e428396fcfc8f6616ebeb65ec8b2b4f6e1b4e4046dbea1c1e1020f974375eb0d5b94", 0x32}, 0x60) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1895.476386] audit: type=1400 audit(1913.300:57362): avc: denied { name_connect } for pid=21622 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1895.585508] audit: type=1400 audit(1913.340:57363): avc: denied { map } for pid=21621 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xfc00000000000000]}}, 0x1c) [ 1895.763983] audit: type=1400 audit(1913.350:57364): avc: denied { map } for pid=21621 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1895.949947] audit: type=1400 audit(1913.400:57365): avc: denied { map } for pid=21625 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=f,,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) [ 1896.071806] audit: type=1400 audit(1913.400:57366): avc: denied { map } for pid=21625 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1896.180287] audit: type=1400 audit(1913.440:57367): avc: denied { map } for pid=21625 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:54 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0xc4cc0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) [ 1896.352155] audit: type=1400 audit(1913.480:57368): avc: denied { map } for pid=21625 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1896.404446] protocol 88fb is buggy, dev hsr_slave_0 [ 1896.409604] protocol 88fb is buggy, dev hsr_slave_1 [ 1896.414806] protocol 88fb is buggy, dev hsr_slave_0 [ 1896.420028] protocol 88fb is buggy, dev hsr_slave_1 [ 1896.543103] audit: type=1400 audit(1913.480:57369): avc: denied { map } for pid=21625 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xfe80000000000000]}}, 0x1c) [ 1896.701282] audit: type=1400 audit(1913.550:57370): avc: denied { map } for pid=21625 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1896.788809] 9pnet: Could not find request transport: f 00:31:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x7, &(0x7f0000000000)={0x0, 0x25, 0x0, @thr={&(0x7f0000000340)="68d7ac21864fb11a427f101e9fd64b56ce0ff174d84166ebe1bd026e4d25baba6ecd2b047fd3020cd0a7dc9d87f05ac58ae7fa98d7b9e0f582a34ce31ddcebe0b55299e95673ccefc3a70ebfb8edeb2894", &(0x7f0000000480)="115550ed50372e4b93f8fa56932e7253427e0c41334f399788a91ff1bf257864e0a75b0ec3ad21ca85f71b812a66d90747a981b02ad09b11ce476ddc35c5be9791f7022dead01307850849670acb8760987edcd7f19ae4cffbd44cb70f1ab24c7c85bf9f3d479748592f315b761096f166cff99a02bf7887cdbaf1fa11d2e37a9ae0eac6585a9e7bf26590259615"}}, &(0x7f0000000100)=0x0) timer_getoverrun(r2) write(r0, &(0x7f0000000340), 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) timer_create(0x0, &(0x7f0000000540)={0x0, 0x2e, 0x4, @tid=r4}, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000280)={'netdevsim0\x00', {0x2, 0x4e23, @empty}}) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000400), 0x2) [ 1896.884446] protocol 88fb is buggy, dev hsr_slave_0 [ 1896.889635] protocol 88fb is buggy, dev hsr_slave_1 00:31:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x2000000]}}, 0x1c) 00:31:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x100000001, @loopback, 0x8}}, 0x3, 0x6, 0x6, 0x6, 0x6}, &(0x7f00000000c0)=0x98) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r1, 0xb5}, 0x8) 00:31:55 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000340)={0x27, 0x1, 0x0, 0x7, 0x2, 0x2, "ab8f1ecc1985a8d7215eb3d24c290409a8b46917bf8bb94386e712cec4e428396fcfc8f6616ebeb65ec8b2b4f6e1b4e4046dbea1c1e1020f974375eb0d5b94", 0x32}, 0x60) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:31:55 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:31:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000]}}, 0x1c) 00:31:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fI,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x3000000]}}, 0x1c) 00:31:56 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x200000, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) 00:31:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xfeffffff00000000]}}, 0x1c) [ 1898.484404] net_ratelimit: 4 callbacks suppressed [ 1898.484413] protocol 88fb is buggy, dev hsr_slave_0 [ 1898.494571] protocol 88fb is buggy, dev hsr_slave_1 [ 1898.499727] protocol 88fb is buggy, dev hsr_slave_0 [ 1898.505578] protocol 88fb is buggy, dev hsr_slave_1 00:31:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) 00:31:56 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x200000) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000180)) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80000) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}], 0x2, 0x6, &(0x7f0000000040)={0xfff}, 0x8) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 00:31:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000100)={0x7, 0x5, 0x8}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000300)={0x2000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f00000003c0)=0xffffff43) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r5, 0x700, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x109277bff2751096}, 0x4040) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000500)={'nat\x00'}, &(0x7f0000000400)=0x78) 00:31:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fQ,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1898.964425] protocol 88fb is buggy, dev hsr_slave_0 [ 1898.969550] protocol 88fb is buggy, dev hsr_slave_1 00:31:57 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000340)=""/201) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:31:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x5000000]}}, 0x1c) 00:31:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xff00000000000000]}}, 0x1c) [ 1899.466887] 9pnet: Could not find request transport: fQ 00:31:57 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x8f, &(0x7f00000001c0)=""/227, &(0x7f0000000080)=0xe3) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x401, 0x1a5000) eventfd(0xffff) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000000c0)={0x8000000000000001, 0x100000000, 0xffffffff, 0x6}) 00:31:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xff03000000000000]}}, 0x1c) 00:31:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6000000]}}, 0x1c) [ 1900.164432] protocol 88fb is buggy, dev hsr_slave_0 [ 1900.169598] protocol 88fb is buggy, dev hsr_slave_1 [ 1900.174792] protocol 88fb is buggy, dev hsr_slave_0 [ 1900.179880] protocol 88fb is buggy, dev hsr_slave_1 00:31:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fR,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:31:58 executing program 4: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000200)={{0x0, 0x36ca0000000}, 'port0\x00', 0x10, 0x11000, 0x349d, 0x1f, 0x0, 0x5, 0x388, 0x0, 0x1, 0x100000000}) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)={0x1, 0x1f, 0x4, 0xa4, 0x5, [{0x10000, 0x200, 0x3, 0x0, 0x0, 0x1000}, {0x1, 0x7565d7fe, 0xe2, 0x0, 0x0, 0x100}, {0x100, 0xfffffffffffffff7, 0x9, 0x0, 0x0, 0x201}, {0xfff, 0x7fffffff, 0x1, 0x0, 0x0, 0x80a}, {0x0, 0x0, 0xfff, 0x0, 0x0, 0x2000}]}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x1, 0x2, 0x7, 0x927d, r3}) dup2(r2, 0xffffffffffffffff) 00:31:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x6f38, [], &(0x7f0000000080)=0x5}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x30000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000100)={0x5, 0x800, 0x1}) [ 1900.678869] kauditd_printk_skb: 175 callbacks suppressed [ 1900.678884] audit: type=1400 audit(1918.690:57546): avc: denied { name_connect } for pid=22128 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:31:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) 00:31:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) [ 1900.795731] 9pnet: Could not find request transport: fR [ 1900.814426] audit: type=1400 audit(1918.730:57547): avc: denied { name_connect } for pid=22129 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:31:58 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1901.005775] audit: type=1400 audit(1918.740:57548): avc: denied { name_connect } for pid=22128 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1901.097235] audit: type=1400 audit(1918.820:57549): avc: denied { map } for pid=22134 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1901.250064] audit: type=1400 audit(1918.830:57550): avc: denied { map } for pid=22134 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1901.427551] audit: type=1400 audit(1918.830:57551): avc: denied { map } for pid=22134 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:59 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000001c0)) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x1efd, 0xbc, 0x9, 0xffffffffffffff01}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) r2 = getegid() write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x3, 0x3, {0x5, 0x1, 0xfffffffffffffffa, 0x7, 0x2, 0x8060, {0x5, 0x3f, 0x6, 0x9, 0x6, 0x2000000002, 0x3ff, 0x100000001, 0x3, 0x6, 0xb5, r1, r2, 0x8000000000000012, 0x6}}}, 0x90) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) [ 1901.585190] audit: type=1400 audit(1918.830:57552): avc: denied { map } for pid=22134 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1901.756736] audit: type=1400 audit(1918.890:57553): avc: denied { map } for pid=22137 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:31:59 executing program 4: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000200)={{0x0, 0x36ca0000000}, 'port0\x00', 0x10, 0x11000, 0x349d, 0x1f, 0x0, 0x5, 0x388, 0x0, 0x1, 0x100000000}) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)={0x1, 0x1f, 0x4, 0xa4, 0x5, [{0x10000, 0x200, 0x3, 0x0, 0x0, 0x1000}, {0x1, 0x7565d7fe, 0xe2, 0x0, 0x0, 0x100}, {0x100, 0xfffffffffffffff7, 0x9, 0x0, 0x0, 0x201}, {0xfff, 0x7fffffff, 0x1, 0x0, 0x0, 0x80a}, {0x0, 0x0, 0xfff, 0x0, 0x0, 0x2000}]}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x1, 0x2, 0x7, 0x927d, r3}) dup2(r2, 0xffffffffffffffff) 00:31:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fS,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1901.915302] audit: type=1400 audit(1918.890:57554): avc: denied { map } for pid=22137 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x8000000]}}, 0x1c) 00:32:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) [ 1902.074500] audit: type=1400 audit(1918.910:57555): avc: denied { map } for pid=22134 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000300)={0x80000001, 0x40, 0x4}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000340)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000280)=0xb) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:32:00 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9d, 0x400001) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) [ 1902.839921] 9pnet: Could not find request transport: fS 00:32:01 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f04000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:32:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) 00:32:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x1c) 00:32:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fT,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:01 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x2000) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x2) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) [ 1903.764457] net_ratelimit: 12 callbacks suppressed [ 1903.764467] protocol 88fb is buggy, dev hsr_slave_0 [ 1903.774554] protocol 88fb is buggy, dev hsr_slave_1 00:32:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xa000000]}}, 0x1c) 00:32:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) [ 1904.324437] protocol 88fb is buggy, dev hsr_slave_0 [ 1904.329594] protocol 88fb is buggy, dev hsr_slave_1 [ 1904.334793] protocol 88fb is buggy, dev hsr_slave_0 [ 1904.339907] protocol 88fb is buggy, dev hsr_slave_1 [ 1904.491272] 9pnet: Could not find request transport: fT 00:32:02 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x7, 0x595, 0x4a5d, "6142b174a7a99dd2c6f0f8b23287f30812fa842da33a918b7da41fc62f6f780a5f389a0b9f873de1b170fd6e1bbecc4d15b0dbe84c3426e52dae678f35a030", 0x33}, 0x60) 00:32:02 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x4, 0x100, 0xc636, 0xfffffffffffffffa, 0x0, 0xaf82, 0x280, 0xb, 0x1, 0xf815, 0x0, 0x80000000, 0x9, 0x81, 0x1, 0x20, 0xfffffffffffffffc, 0xffffffffffffffff, 0x7ff, 0x8e, 0x9c, 0x7, 0x3ff, 0x7, 0x6, 0x800, 0x5, 0x3, 0x3, 0x1, 0x1f, 0x0, 0x0, 0x9, 0x9, 0xffffffffffffffc1, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000000), 0x3}, 0x20000, 0x2, 0x3, 0x2, 0x1, 0x40, 0x3ff}, r2, 0x9, 0xffffffffffffffff, 0x8) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:32:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000300)={0x80000001, 0x40, 0x4}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000340)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000280)=0xb) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:32:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe000000]}}, 0x1c) 00:32:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c) 00:32:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fV,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:03 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0x402300) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f00000000c0)='\x00', 0x1, 0x1) 00:32:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x18000000]}}, 0x1c) [ 1905.687285] kauditd_printk_skb: 180 callbacks suppressed [ 1905.687300] audit: type=1400 audit(1923.702:57736): avc: denied { name_connect } for pid=22523 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6]}}, 0x1c) [ 1905.841618] audit: type=1400 audit(1923.789:57737): avc: denied { map } for pid=22522 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1905.844483] protocol 88fb is buggy, dev hsr_slave_0 [ 1905.870721] protocol 88fb is buggy, dev hsr_slave_1 [ 1905.963234] 9pnet: Could not find request transport: fV [ 1905.981709] audit: type=1400 audit(1923.789:57738): avc: denied { map } for pid=22522 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1906.097884] audit: type=1400 audit(1923.919:57739): avc: denied { map } for pid=22530 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) 00:32:04 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x50000, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) [ 1906.214276] audit: type=1400 audit(1923.939:57740): avc: denied { map } for pid=22530 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000300)={0x80000001, 0x40, 0x4}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000340)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000280)=0xb) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 1906.342102] audit: type=1400 audit(1923.969:57741): avc: denied { map } for pid=22530 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in=@remote, 0x4e20, 0xa14, 0x4e21, 0x3, 0xa, 0x80, 0x80, 0x2b, r2, r3}, {0x3ff, 0x1, 0x1, 0x3, 0x1, 0x4b0bed6a, 0x2, 0xfffffffffffffffd}, {0x0, 0x7, 0xb8e, 0x3}, 0x100000001, 0x6e6bb0, 0x1, 0x1, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@remote, 0x3500, 0x4, 0x3, 0x5d6, 0x9, 0x1, 0xab}}, 0xe8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000340)={'security\x00'}, &(0x7f0000000280)=0x54) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r9 = semget$private(0x0, 0x3, 0x600) semctl$IPC_INFO(r9, 0x1, 0x3, &(0x7f0000000480)=""/106) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r8, 0x1, 0x6}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r10+30000000}, 0x0) fcntl$getown(r7, 0x9) [ 1906.466387] audit: type=1400 audit(1923.989:57742): avc: denied { map } for pid=22530 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fb,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1906.634455] audit: type=1400 audit(1924.059:57743): avc: denied { map } for pid=22530 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c) [ 1906.791038] audit: type=1400 audit(1924.089:57744): avc: denied { name_connect } for pid=22532 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1906.949210] audit: type=1400 audit(1924.099:57745): avc: denied { map } for pid=22530 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) 00:32:05 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 1907.284453] protocol 88fb is buggy, dev hsr_slave_0 [ 1907.289607] protocol 88fb is buggy, dev hsr_slave_1 [ 1907.531262] 9pnet: Could not find request transport: fb 00:32:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8]}}, 0x1c) 00:32:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x40000000]}}, 0x1c) 00:32:05 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 00:32:05 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 00:32:06 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:32:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fg,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c) 00:32:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x44000000]}}, 0x1c) 00:32:06 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x185000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/252) 00:32:06 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f048, 0x0, [], @p_u8=0x0}}) [ 1908.884455] net_ratelimit: 2 callbacks suppressed [ 1908.884464] protocol 88fb is buggy, dev hsr_slave_0 [ 1908.894515] protocol 88fb is buggy, dev hsr_slave_1 [ 1908.899741] protocol 88fb is buggy, dev hsr_slave_0 [ 1908.904868] protocol 88fb is buggy, dev hsr_slave_1 [ 1909.066385] 9pnet: Could not find request transport: fg 00:32:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c) 00:32:07 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000680)={0x6, &(0x7f0000000000)=""/200, &(0x7f00000005c0)=[{0x6, 0x58, 0x8, &(0x7f0000000100)=""/88}, {0x300, 0x96, 0x40, &(0x7f00000001c0)=""/150}, {0x9, 0x7, 0x99b, &(0x7f0000000280)=""/7}, {0x8, 0xcf, 0x0, &(0x7f00000002c0)=""/207}, {0x7fff, 0xdd, 0x43a, &(0x7f00000003c0)=""/221}, {0x20, 0xda, 0x5, &(0x7f00000004c0)=""/218}]}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000800)={@ipv4={[], [], @broadcast}, 0x12, r1}) [ 1909.365126] protocol 88fb is buggy, dev hsr_slave_0 [ 1909.370887] protocol 88fb is buggy, dev hsr_slave_1 00:32:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x46030000]}}, 0x1c) 00:32:07 executing program 4: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 00:32:07 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000340)={&(0x7f0000000000)=[0x0, 0x4, 0x401, 0x3], 0x4, 0x6, 0x8001, 0x10000, 0x100, 0x40, {0xffffffffffffffff, 0x7f, 0x800, 0x3, 0x4, 0x9, 0xfffffffffffffe01, 0x8, 0xd0d2, 0x9, 0x9, 0x9, 0x80000001, 0x8, "0aff5117db1881fd57f391e2d0daae14a7df1c3c8cdb7c0c15210339258099dd"}}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:32:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fq,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe]}}, 0x1c) 00:32:08 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x2, 0x0) 00:32:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x47030000]}}, 0x1c) 00:32:08 executing program 4: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0xc000, 0x151a00) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) semget$private(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0xcafa65061c9291b4, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001580)=""/4096, 0x1000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x3) [ 1910.564434] protocol 88fb is buggy, dev hsr_slave_0 [ 1910.569596] protocol 88fb is buggy, dev hsr_slave_1 [ 1910.574801] protocol 88fb is buggy, dev hsr_slave_0 [ 1910.579883] protocol 88fb is buggy, dev hsr_slave_1 [ 1910.706256] kauditd_printk_skb: 174 callbacks suppressed [ 1910.706271] audit: type=1400 audit(1928.720:57920): avc: denied { map } for pid=22933 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1910.861666] audit: type=1400 audit(1928.720:57921): avc: denied { map } for pid=22933 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:09 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) connect$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x20}, &(0x7f00000000c0)=0xc) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000500)={0x4, 0x2, @start={0x5}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={r2, 0x94, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x4}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x2}, @in6={0xa, 0x4e23, 0xfffffffffffffffe, @rand_addr="9dad6fca6446bf2721e0079167f282f7", 0x4}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x3172, 0xcb, 0x2, 0xc3b, 0x7fffffff, 0x6, 0x7ff, {r2, @in={{0x2, 0x4e23, @remote}}, 0x4000000000, 0x100, 0x8000, 0x7, 0x44c7}}, &(0x7f0000000280)=0xb0) r3 = geteuid() lsetxattr$security_capability(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v3={0x3000000, [{0x0, 0x2}, {0x9, 0x8}], r3}, 0x18, 0x3) prctl$PR_MCE_KILL_GET(0x22) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r1, 0x25}, 0x8) connect$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x1}}, 0x12) socket$inet6_udplite(0xa, 0x2, 0x88) [ 1911.010255] audit: type=1400 audit(1928.760:57922): avc: denied { map } for pid=22933 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x18]}}, 0x1c) [ 1911.152134] audit: type=1400 audit(1928.780:57923): avc: denied { map } for pid=22933 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1911.278029] audit: type=1400 audit(1928.800:57924): avc: denied { map } for pid=22933 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1911.370182] audit: type=1400 audit(1928.840:57925): avc: denied { map } for pid=22933 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:09 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x79fd, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x3, 0x0) 00:32:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fs,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:09 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x7f, 0xb7, 0x2, 0x39c}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280)={0x0, 0x60, 0x33}, &(0x7f0000000480)=ANY=[@ANYBLOB='enc=oaep hash=poly1305-generic\x00'/77], &(0x7f0000000500)="e7b3cd4cc348e535629930893a6888ade78e9a2f1575af5e8b99624d478cf11c4d4d7add3aa0906af4d739e4b663527526f523b66ba05c07575503cddbb866427ef30ccad90b3ced1311320aab645696562e3f4f25703199dc2d94f0ab818637", &(0x7f0000000400)=""/51) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 1911.484665] audit: type=1400 audit(1928.850:57926): avc: denied { map } for pid=22933 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) [ 1911.597840] audit: type=1400 audit(1928.920:57927): avc: denied { map } for pid=22933 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1911.754854] audit: type=1400 audit(1928.930:57928): avc: denied { map } for pid=22933 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x44]}}, 0x1c) [ 1911.882385] audit: type=1400 audit(1928.950:57929): avc: denied { name_connect } for pid=22941 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:09 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20800, 0x0) pipe(&(0x7f0000000040)) 00:32:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4c000000]}}, 0x1c) 00:32:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x20000) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x401, 0x2400) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f00000000c0)={0xad, ""/173}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5000000, 0xf4fe, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) recvmmsg(r1, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/49, 0x31}, {&(0x7f0000000600)=""/4096, 0x20001600}], 0x2}}], 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x200, 0x0) 00:32:10 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0x3, {0x7ff, 0x4, 0x8000000000000000, 0xffff}}, 0x20) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x805, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/36) 00:32:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x48]}}, 0x1c) 00:32:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fu,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) getsockopt(r0, 0x8, 0x2, &(0x7f0000000340)=""/72, &(0x7f0000000000)=0x48) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:32:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x60000000]}}, 0x1c) [ 1913.606207] 9pnet: Could not find request transport: fu 00:32:11 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4000000000000040, 0x0) 00:32:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4c]}}, 0x1c) 00:32:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000180), 0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 1914.164472] net_ratelimit: 8 callbacks suppressed [ 1914.164481] protocol 88fb is buggy, dev hsr_slave_0 [ 1914.174503] protocol 88fb is buggy, dev hsr_slave_1 00:32:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x68000000]}}, 0x1c) 00:32:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fw,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:12 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0x0) 00:32:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x60]}}, 0x1c) 00:32:12 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x0, 0x80001) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xf5a, 0x7fff, 0x2, 0x6, 0x0, 0x8, 0x880, 0xa, 0x7d331e6f, 0x400, 0x0, 0xfffffffffffffffb, 0x1f, 0x3, 0x6, 0x8, 0x3ff, 0x7, 0x6, 0x1, 0xffffffffffffffc1, 0x67, 0x0, 0x1, 0x380000000, 0x6, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x9, 0x9, 0x4, 0x7, 0x8, 0x9, 0x3, 0x8d, 0x0, 0x10000, 0x7, @perf_bp={&(0x7f0000000100), 0x8}, 0x10, 0xfc1b, 0x3ff, 0x8, 0x2, 0x4, 0x1ff}, r3, 0x4, r1, 0x8) write(r2, &(0x7f0000000340), 0x41395527) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="110000003cd88a555800"/21], &(0x7f0000000140)=0x19) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={r5, 0x1}, 0x8) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000003c0)) pselect6(0x40, &(0x7f0000000380)={0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000400)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, &(0x7f0000000200)={0x77359400}, 0x0) 00:32:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6c000000]}}, 0x1c) 00:32:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xbe71}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000400)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x3) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000700)='SEG6\x00') r1 = syz_open_dev$dri(0x0, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@rand_addr=0xb76, @in=@broadcast, 0x4e24, 0x0, 0x4e23, 0x80000001, 0xa, 0x0, 0xa0, 0x1d, 0x0, r2}, {0x6, 0x5, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x4, 0x5}, 0x1, 0x6e6bb1, 0x1, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1c}, 0x4d2}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x1c}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8001}}, 0xe8) listen(0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000480)) 00:32:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x68]}}, 0x1c) 00:32:13 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x4, 0x0) [ 1915.830802] kauditd_printk_skb: 166 callbacks suppressed [ 1915.830816] audit: type=1400 audit(1933.840:58096): avc: denied { map } for pid=23406 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1915.977384] audit: type=1400 audit(1933.880:58097): avc: denied { map } for pid=23406 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd\"', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x74000000]}}, 0x1c) [ 1916.148387] audit: type=1400 audit(1933.900:58099): avc: denied { map } for pid=23406 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1916.244462] protocol 88fb is buggy, dev hsr_slave_0 [ 1916.249614] protocol 88fb is buggy, dev hsr_slave_1 00:32:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6c]}}, 0x1c) [ 1916.388216] audit: type=1400 audit(1933.900:58098): avc: denied { name_connect } for pid=23405 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:14 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000000c0)={{0x2, 0x7ff, 0x1, 0x80, 0x39a8, 0x3}, 0x1dfcf721, 0x6f, 0x9, 0x10000000200, 0x2, "0fbcea3c72d614056b64091f4c65497074d5fbea15c6eed38bfea41f174d608653769e606abb63f332a423764b38c260475b9b196d7dc57054008bfe6e98112427f0477c7878130de4851b6d871d291a6d070da5aa63e3f8ff82b3ccd2b1f770f255eea77f8211ab5c9d473b0baf627993b30d30ca14aebf816ebb4967451b8a"}) getrlimit(0xf, &(0x7f0000000000)) [ 1916.510072] audit: type=1400 audit(1933.910:58100): avc: denied { map } for pid=23406 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:14 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xc, "8612f91d56d6fb7b8cfcfa4a"}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={r1, 0xdc, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x80000000, @local, 0xffffffff}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0xffffffff, @loopback, 0x4}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x4}]}, &(0x7f00000004c0)=0x10) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 1916.754455] audit: type=1400 audit(1933.950:58101): avc: denied { name_connect } for pid=23405 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1916.920048] audit: type=1400 audit(1933.960:58102): avc: denied { map } for pid=23406 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:15 executing program 4: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0xcafa65061c9291b7, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001580)=""/4096, 0x1000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x81) [ 1917.011562] 9pnet: Could not find request transport: fd"rfdno=0x0000000000000003 [ 1917.087083] audit: type=1400 audit(1934.000:58103): avc: denied { map } for pid=23406 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7a000000]}}, 0x1c) 00:32:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x74]}}, 0x1c) [ 1917.264515] audit: type=1400 audit(1934.010:58104): avc: denied { map } for pid=23406 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:15 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x200080) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, 0x6, {0x4}}, 0x18) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x10) finit_module(r0, &(0x7f0000000040)='-$trusted.eth0-system\x00', 0x1) [ 1917.456869] audit: type=1400 audit(1934.020:58105): avc: denied { map } for pid=23437 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1917.684426] protocol 88fb is buggy, dev hsr_slave_0 [ 1917.689586] protocol 88fb is buggy, dev hsr_slave_1 00:32:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'\"fdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7f010000]}}, 0x1c) 00:32:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7a]}}, 0x1c) 00:32:16 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:16 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 00:32:16 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000100)={0x9, 0x340, &(0x7f0000000000)="4fca654b7d13d1d11773", &(0x7f0000000340)="07a07c901ca96dde3e617d9c74e4fd1b3956e4612649fcb22ee1e3aef28ec12318713c87c74ff286e9ba9baeecc7312d7147763ef5fbefa25ba045650cab56970bf6aca946ed2eed13a21b1f28d102e07001457154e868d912fa46501544d3afb3dfb943a66b7c75ca23cad6ff3586b97cc6", 0xa, 0x72}) [ 1918.875369] 9pnet: Insufficient options for proto=fd 00:32:16 executing program 0: userfaultfd(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000001c0)='/dev/usbmon#\x00', 0xfffffffffffffffe) keyctl$negate(0xd, r0, 0x4, r1) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x40000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0x4, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffd48) 00:32:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x80040000]}}, 0x1c) 00:32:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c) 00:32:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1919.284433] protocol 88fb is buggy, dev hsr_slave_0 [ 1919.289609] protocol 88fb is buggy, dev hsr_slave_1 [ 1919.294813] protocol 88fb is buggy, dev hsr_slave_0 [ 1919.299905] protocol 88fb is buggy, dev hsr_slave_1 00:32:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {',fdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1919.765115] protocol 88fb is buggy, dev hsr_slave_0 [ 1919.770384] protocol 88fb is buggy, dev hsr_slave_1 00:32:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x17f]}}, 0x1c) 00:32:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x8ff2ffff]}}, 0x1c) 00:32:17 executing program 0: accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x800) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r1, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x4, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0xc, 0xcfc2, 0x471}, &(0x7f00000002c0)=0xc1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xfff}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14000008}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="48000000140002002b9d7000fedbdf2502004000", @ANYRES32=r0, @ANYBLOB="08000200ac1414aa08000400ac1414aa08000100ac1e0001080002007f00000108000400ac1e000108000200ac1414bb"], 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x4000081) 00:32:18 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) accept4(r1, &(0x7f00000003c0)=@isdn, &(0x7f0000000000)=0x80, 0x800) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000340)={0x0, 0x1}) 00:32:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe0ffffff]}}, 0x1c) [ 1920.580074] 9pnet: Insufficient options for proto=fd 00:32:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1f4]}}, 0x1c) 00:32:18 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000600)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80, 0x80800) write(r1, &(0x7f00000000c0)="6feca3dade5fff445aeef4dbd13f5c2a9c4d467b6f0fd865e57451d244c81fa764f80973309db6721331b4d377b6219eb5056b2804df2f1c3992ebe0abaae7993e81c6c85336d49ce622aa7a13d6efcbeeeff20c91f9f7719455610cab78aedab9573dbf52f2af5a0b", 0x69) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000bc0)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr="0d7eecd367a23154deb03f92a38ef739", 0xffffffffffff7010}}, 0x5}, &(0x7f0000000c80)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000cc0)={0x0, 0x8, 0x8000, 0x1, 0x8, 0xffffffff, 0x2, 0x949, r2}, 0x20) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f00000001c0)="9b727d14957bf31ee796c7e7d268115c33f19f5a8593fcfc9637b214929fafb31c90e686") getsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000580)={&(0x7f0000000280)={0x2fc, r4, 0xd06, 0x7f, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x144, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb6c}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc31}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffff9341}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe31}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x63}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb9}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb6f1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ab}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe4}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x1}, 0x10) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) r8 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) r10 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f905, 0x10000, [], @p_u32=&(0x7f00000000c0)=0x10f}}) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)=0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="f80100000000000002000000000000000200000000000000000000000000000000000080010000000300000000000000ff7f000002000000060000000000000000000080000000000400000000000000ffffff7f000000000400000000000000000001000000000006000000090000008100000006000000ff0300008c00b9e2", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0010000002000000000000000400000000000000ba3500000000000010000000810000002f73656c696e75782f706f6c6963790005000000000000000100000000000000ac0c0000000000000900000000000000dd0c0000000000000500000000000000090000000000000006000000000000000200000000000000ff0100000000000000000000000000e006000000090000003f0000000300000006000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="05000000870700000000000002000000000000000300000000000000030000009c08000028235c0000000000010000000000000003000000000000000b00000000000000020000000000000006000000ffff00000600000000000000d60000000000000006000000000000000500000000000000050000000000000000010000000000000000000000020000010000000200000002000000", @ANYRES32=r9, @ANYRES32=r11, @ANYBLOB="7000000005050000000000000500000000000000080000000000000002000000020000007d2a000000000000"], 0x1f8) [ 1920.843319] kauditd_printk_skb: 188 callbacks suppressed [ 1920.843334] audit: type=1400 audit(1938.850:58295): avc: denied { map } for pid=23739 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1920.964480] protocol 88fb is buggy, dev hsr_slave_0 [ 1920.969630] protocol 88fb is buggy, dev hsr_slave_1 [ 1920.974824] protocol 88fb is buggy, dev hsr_slave_0 [ 1920.979946] protocol 88fb is buggy, dev hsr_slave_1 [ 1921.024842] audit: type=1400 audit(1938.800:58291): avc: denied { map } for pid=23741 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1921.205674] audit: type=1400 audit(1938.900:58296): avc: denied { map } for pid=23739 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1921.338762] audit: type=1400 audit(1938.920:58297): avc: denied { map } for pid=23741 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:19 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'sfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe8030000]}}, 0x1c) [ 1921.507815] audit: type=1400 audit(1938.930:58298): avc: denied { map } for pid=23741 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x300]}}, 0x1c) [ 1921.655608] audit: type=1400 audit(1938.950:58299): avc: denied { map } for pid=23738 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1921.780499] audit: type=1400 audit(1938.950:58300): avc: denied { map } for pid=23738 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:19 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000280)=0x2, 0x3) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x401, 0x0, 0x0, 0x7b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4e, 0x401, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) linkat(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x400) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1921.940181] audit: type=1400 audit(1938.950:58301): avc: denied { map } for pid=23739 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:20 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1922.048925] audit: type=1400 audit(1939.010:58302): avc: denied { map } for pid=23739 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xf4010000]}}, 0x1c) [ 1922.177974] audit: type=1400 audit(1939.010:58303): avc: denied { map } for pid=23741 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1922.198527] 9pnet: Insufficient options for proto=fd 00:32:20 executing program 0: ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000000)) 00:32:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x346]}}, 0x1c) 00:32:20 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:21 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2000000000, 0x800080000) 00:32:21 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'r\"dno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfc000000]}}, 0x1c) 00:32:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x347]}}, 0x1c) 00:32:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x80, 0x48001) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x2, 0x32, 0x0, r0}) recvfrom$inet6(r3, &(0x7f0000000340)=""/84, 0x54, 0x10041, &(0x7f0000000100)={0xa, 0x4e22, 0xa31, @local, 0x9}, 0x1c) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8bd8, 0x0, 0x400000000000}, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x0, 0xa249, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:32:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1923.884749] 9pnet: Insufficient options for proto=fd 00:32:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfe800000]}}, 0x1c) 00:32:22 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) connect$netrom(r0, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x10000000000}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)={r0, r0, 0x5}) 00:32:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3e8]}}, 0x1c) 00:32:22 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1924.564434] net_ratelimit: 8 callbacks suppressed [ 1924.564442] protocol 88fb is buggy, dev hsr_slave_0 [ 1924.574507] protocol 88fb is buggy, dev hsr_slave_1 00:32:22 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'r,dno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec00000]}}, 0x1c) 00:32:22 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000000)=""/123, &(0x7f0000000080)=0x7b) ioctl$void(r0, 0x5450) 00:32:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r2, r0}) clock_gettime(0x800000000, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:32:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x480]}}, 0x1c) 00:32:23 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfeffffff]}}, 0x1c) [ 1925.582224] 9pnet: Insufficient options for proto=fd 00:32:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2804) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="1e", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) close(r0) 00:32:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x500]}}, 0x1c) [ 1925.848369] kauditd_printk_skb: 170 callbacks suppressed [ 1925.848384] audit: type=1400 audit(1943.860:58474): avc: denied { map } for pid=24132 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1926.004408] protocol 88fb is buggy, dev hsr_slave_0 [ 1926.009738] protocol 88fb is buggy, dev hsr_slave_1 [ 1926.016370] audit: type=1400 audit(1943.940:58475): avc: denied { map } for pid=24165 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1926.165815] audit: type=1400 audit(1943.940:58476): avc: denied { map } for pid=24165 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1926.308273] audit: type=1400 audit(1943.960:58477): avc: denied { map } for pid=24165 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:24 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xff000000]}}, 0x1c) 00:32:24 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'r.dno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1926.473738] audit: type=1400 audit(1943.970:58478): avc: denied { map } for pid=24165 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:24 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, 'rfdno'}}]}}) [ 1926.625666] audit: type=1400 audit(1944.040:58479): avc: denied { map } for pid=24165 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1926.644464] protocol 88fb is buggy, dev hsr_slave_0 [ 1926.653955] protocol 88fb is buggy, dev hsr_slave_1 00:32:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x600]}}, 0x1c) [ 1926.777100] audit: type=1400 audit(1944.090:58480): avc: denied { map } for pid=24165 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1926.944413] audit: type=1400 audit(1944.100:58481): avc: denied { map } for pid=24165 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:25 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 1927.044471] audit: type=1400 audit(1944.140:58482): avc: denied { map } for pid=24165 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1927.195372] audit: type=1400 audit(1944.150:58483): avc: denied { map } for pid=24165 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:25 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xff030000]}}, 0x1c) [ 1927.362954] 9pnet: Insufficient options for proto=fd 00:32:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x700]}}, 0x1c) 00:32:25 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1928.084437] protocol 88fb is buggy, dev hsr_slave_0 [ 1928.089566] protocol 88fb is buggy, dev hsr_slave_1 00:32:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'r/dno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfffff28f]}}, 0x1c) 00:32:26 executing program 0: semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0xcafa65061c9291b4, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001580)=""/4096, 0x1000) 00:32:26 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:32:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x900]}}, 0x1c) 00:32:26 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1928.816820] 9pnet: Insufficient options for proto=fd 00:32:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xffffffe0]}}, 0x1c) 00:32:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xa00]}}, 0x1c) 00:32:27 executing program 0: 00:32:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rf\"no', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1929.684439] protocol 88fb is buggy, dev hsr_slave_0 [ 1929.689582] protocol 88fb is buggy, dev hsr_slave_1 [ 1929.694780] protocol 88fb is buggy, dev hsr_slave_0 [ 1929.699876] protocol 88fb is buggy, dev hsr_slave_1 00:32:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfffffffe]}}, 0x1c) 00:32:28 executing program 0: 00:32:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe00]}}, 0x1c) 00:32:28 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @rand_addr=0x7}], 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1930.273757] 9pnet: Insufficient options for proto=fd 00:32:28 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4000000000000]}}, 0x1c) 00:32:28 executing program 0: [ 1930.887025] kauditd_printk_skb: 160 callbacks suppressed [ 1930.887041] audit: type=1400 audit(1948.900:58644): avc: denied { map } for pid=24568 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1931.028592] audit: type=1400 audit(1948.900:58645): avc: denied { map } for pid=24594 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rf,no', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1800]}}, 0x1c) [ 1931.138448] audit: type=1400 audit(1948.900:58646): avc: denied { map } for pid=24568 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1931.283428] audit: type=1400 audit(1948.940:58647): avc: denied { map } for pid=24568 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1931.364430] protocol 88fb is buggy, dev hsr_slave_0 [ 1931.369547] protocol 88fb is buggy, dev hsr_slave_1 [ 1931.374754] protocol 88fb is buggy, dev hsr_slave_0 [ 1931.379833] protocol 88fb is buggy, dev hsr_slave_1 [ 1931.468921] audit: type=1400 audit(1948.950:58648): avc: denied { map } for pid=24594 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:29 executing program 0: [ 1931.641144] audit: type=1400 audit(1948.950:58649): avc: denied { name_connect } for pid=24596 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x20000000000000]}}, 0x1c) [ 1931.762415] audit: type=1400 audit(1948.960:58650): avc: denied { map } for pid=24594 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) accept4$alg(r0, 0x0, 0x0, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x4e892437, @remote, 0x5}, r4}}, 0x30) [ 1931.890422] audit: type=1400 audit(1948.960:58651): avc: denied { map } for pid=24568 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1931.899403] 9pnet: Insufficient options for proto=fd 00:32:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) [ 1932.096129] audit: type=1400 audit(1949.000:58652): avc: denied { map } for pid=24594 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1932.207855] audit: type=1400 audit(1949.010:58653): avc: denied { map } for pid=24594 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:30 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:30 executing program 0: 00:32:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) 00:32:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) 00:32:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfIno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1932.884444] protocol 88fb is buggy, dev hsr_slave_0 [ 1932.889591] protocol 88fb is buggy, dev hsr_slave_1 00:32:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:31 executing program 0: 00:32:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x200000000000000]}}, 0x1c) 00:32:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x1c) [ 1933.678475] 9pnet: Insufficient options for proto=fd 00:32:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x5, 0x2114, 0x6, 0x6, 0xa8e, 0x1}}, 0x50) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:32:31 executing program 0: 00:32:32 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x300000000000000]}}, 0x1c) 00:32:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfQno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4400]}}, 0x1c) 00:32:32 executing program 0: 00:32:32 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1934.964439] net_ratelimit: 4 callbacks suppressed [ 1934.964447] protocol 88fb is buggy, dev hsr_slave_0 [ 1934.974450] protocol 88fb is buggy, dev hsr_slave_1 00:32:33 executing program 0: 00:32:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) 00:32:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4603]}}, 0x1c) [ 1935.298004] 9pnet: Insufficient options for proto=fd 00:32:33 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:33 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x4, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:32:33 executing program 0: 00:32:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000]}}, 0x1c) 00:32:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4703]}}, 0x1c) 00:32:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfRno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1936.057367] kauditd_printk_skb: 175 callbacks suppressed [ 1936.057381] audit: type=1400 audit(1954.050:58829): avc: denied { map } for pid=25031 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1936.214992] audit: type=1400 audit(1954.110:58830): avc: denied { map } for pid=25031 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:34 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1936.384431] audit: type=1400 audit(1954.110:58831): avc: denied { map } for pid=25031 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1936.523498] audit: type=1400 audit(1954.110:58832): avc: denied { map } for pid=25031 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:34 executing program 0: [ 1936.733409] audit: type=1400 audit(1954.180:58833): avc: denied { map } for pid=25031 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x600000000000000]}}, 0x1c) 00:32:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4800]}}, 0x1c) [ 1936.922920] audit: type=1400 audit(1954.180:58834): avc: denied { map } for pid=25031 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1936.942071] 9pnet: Insufficient options for proto=fd [ 1937.086975] audit: type=1400 audit(1954.180:58835): avc: denied { map } for pid=25031 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1937.217653] audit: type=1400 audit(1954.250:58836): avc: denied { map } for pid=25035 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:35 executing program 4: syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:35 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={[], 0x2, 0x0, 0x6, 0x3, 0x0, r3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 1937.345407] audit: type=1400 audit(1954.250:58837): avc: denied { map } for pid=25035 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:35 executing program 0: [ 1937.449932] audit: type=1400 audit(1954.260:58838): avc: denied { map } for pid=25031 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:35 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfSno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) 00:32:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4c00]}}, 0x1c) 00:32:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000b80)) 00:32:36 executing program 4: syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1938.453859] 9pnet: Insufficient options for proto=fd 00:32:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) 00:32:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6000]}}, 0x1c) 00:32:37 executing program 4: syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1939.124452] protocol 88fb is buggy, dev hsr_slave_0 [ 1939.129602] protocol 88fb is buggy, dev hsr_slave_1 00:32:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfTno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='ip6erspan0\x00') write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0xd143, {{0xa, 0x4e20, 0x1, @loopback, 0x3}}}, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)) 00:32:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000000)) 00:32:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) 00:32:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6800]}}, 0x1c) 00:32:37 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) [ 1939.855755] 9pnet: Insufficient options for proto=fd 00:32:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1940.084429] protocol 88fb is buggy, dev hsr_slave_0 [ 1940.089635] protocol 88fb is buggy, dev hsr_slave_1 [ 1940.094880] protocol 88fb is buggy, dev hsr_slave_0 [ 1940.100001] protocol 88fb is buggy, dev hsr_slave_1 00:32:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) [ 1940.564410] protocol 88fb is buggy, dev hsr_slave_0 [ 1940.569521] protocol 88fb is buggy, dev hsr_slave_1 00:32:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 00:32:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfVno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6c00]}}, 0x1c) 00:32:38 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xfffffe50) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 1941.200652] kauditd_printk_skb: 169 callbacks suppressed [ 1941.200666] audit: type=1400 audit(1959.210:59008): avc: denied { map } for pid=25423 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1941.309075] audit: type=1400 audit(1959.240:59009): avc: denied { map } for pid=25423 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe00000000000000]}}, 0x1c) [ 1941.437470] audit: type=1400 audit(1959.240:59010): avc: denied { name_connect } for pid=25422 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:39 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) [ 1941.569062] audit: type=1400 audit(1959.270:59011): avc: denied { map } for pid=25423 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1941.573469] 9pnet: Insufficient options for proto=fd 00:32:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7400]}}, 0x1c) [ 1941.687299] audit: type=1400 audit(1959.270:59012): avc: denied { map } for pid=25423 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1941.764442] protocol 88fb is buggy, dev hsr_slave_0 [ 1941.769557] protocol 88fb is buggy, dev hsr_slave_1 [ 1941.774753] protocol 88fb is buggy, dev hsr_slave_0 [ 1941.779861] protocol 88fb is buggy, dev hsr_slave_1 [ 1941.887129] audit: type=1400 audit(1959.280:59013): avc: denied { name_connect } for pid=25422 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1942.017245] audit: type=1400 audit(1959.300:59014): avc: denied { map } for pid=25427 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1942.149992] audit: type=1400 audit(1959.310:59015): avc: denied { map } for pid=25423 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x1800000000000000]}}, 0x1c) [ 1942.292215] audit: type=1400 audit(1959.320:59016): avc: denied { map } for pid=25427 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:40 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfbno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1942.445280] audit: type=1400 audit(1959.320:59017): avc: denied { map } for pid=25427 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:40 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x688002) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:32:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7a00]}}, 0x1c) 00:32:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0010015, 0x7ff]}) 00:32:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) [ 1943.167028] 9pnet: Insufficient options for proto=fd 00:32:41 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7f01]}}, 0x1c) 00:32:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0010015, 0x7ff]}) 00:32:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) 00:32:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfgno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:42 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x7f, 0x1, 0x7, 0x7, 0xfa}, 0xc) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:32:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8004]}}, 0x1c) 00:32:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x1c) 00:32:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x100000000031, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r2, r0) 00:32:43 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) [ 1945.364508] net_ratelimit: 8 callbacks suppressed [ 1945.364517] protocol 88fb is buggy, dev hsr_slave_0 [ 1945.374708] protocol 88fb is buggy, dev hsr_slave_1 00:32:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfqno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x1c) 00:32:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4400000000000000]}}, 0x1c) 00:32:43 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) [ 1945.924485] protocol 88fb is buggy, dev hsr_slave_0 [ 1945.929596] protocol 88fb is buggy, dev hsr_slave_1 [ 1945.934800] protocol 88fb is buggy, dev hsr_slave_0 [ 1945.939880] protocol 88fb is buggy, dev hsr_slave_1 00:32:44 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) kexec_load(0x0, 0x4, &(0x7f0000000540)=[{&(0x7f0000000340)="eb17c28f5eefcd45c55ff22aa18b74a686f0378b435db69bab93a31957a1151cf4e2059e81be0cb1b2b7146d9902f446579572ccff44b789c472004c08d43d89074d6c1cf83cdb101c237d03403fc73be5f7dc59f296a07244ec2514a76c075b39fb03c4f220aeeabc1f00b8c4c1bbd14516c8ab880f8d94ff4432dc46019edce39bc9a1a757322b2b6f42b7f500273a08ea1ab76ad4f7b17a0bc7bf76d0c60e8482fb6c78aff1c9", 0xa8, 0x9, 0x4}, {&(0x7f0000000480)="cef4d22b9b06e953d251ccaa0beeff9f57f679acc5787613e73812802f41e0e0fd22df77fd1f13b600cbe387f28640bbed28acf5b14bd096f969da48179c273be294446b1d514297f98487de1ae12313dff457eb2b612d5a406ba5f9f6d148390c7bc0216cfcf28c912dacdd247aeb69dc5c9f2c5ffc70f1e3e716045b2a49d071517b20f2ab197f3d9b59cc", 0x8c, 0x7, 0x200}, {&(0x7f0000000000)="9f39300cdad465e5b7c1a0f60a3a624383b4a7e400427af96ce7c75ad86973c34c", 0x21, 0x98f, 0x81}, {&(0x7f0000000100)="109901feae95185723927678", 0xc, 0x1f, 0x1}], 0x2a0000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff22b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 1946.256206] kauditd_printk_skb: 182 callbacks suppressed [ 1946.256220] audit: type=1400 audit(1964.270:59200): avc: denied { map } for pid=25821 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1946.453629] audit: type=1400 audit(1964.300:59201): avc: denied { map } for pid=25821 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1946.513222] 9pnet: Insufficient options for proto=fd 00:32:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x100000000031, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r2, r0) [ 1946.638729] audit: type=1400 audit(1964.320:59202): avc: denied { map } for pid=25821 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4603000000000000]}}, 0x1c) 00:32:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, 0x1c) [ 1946.773752] audit: type=1400 audit(1964.360:59203): avc: denied { map } for pid=25821 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:44 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) [ 1946.973395] audit: type=1400 audit(1964.360:59204): avc: denied { map } for pid=25821 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1947.115646] audit: type=1400 audit(1964.420:59205): avc: denied { map } for pid=25821 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1947.284504] audit: type=1400 audit(1964.440:59206): avc: denied { map } for pid=25821 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfsno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1947.444451] protocol 88fb is buggy, dev hsr_slave_0 [ 1947.447819] audit: type=1400 audit(1964.520:59207): avc: denied { map } for pid=25824 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1947.449570] protocol 88fb is buggy, dev hsr_slave_1 [ 1947.579942] audit: type=1400 audit(1964.530:59208): avc: denied { map } for pid=25824 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4703000000000000]}}, 0x1c) 00:32:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe803]}}, 0x1c) [ 1947.725562] audit: type=1400 audit(1964.540:59209): avc: denied { name_connect } for pid=25823 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:45 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0xff, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000480)={"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"}) 00:32:45 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x100000000031, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) dup2(r2, r0) [ 1948.227757] 9pnet: Insufficient options for proto=fd 00:32:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf401]}}, 0x1c) 00:32:46 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4800000000000000]}}, 0x1c) 00:32:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1948.884452] protocol 88fb is buggy, dev hsr_slave_0 [ 1948.889567] protocol 88fb is buggy, dev hsr_slave_1 00:32:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfuno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc00]}}, 0x1c) 00:32:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4c00000000000000]}}, 0x1c) 00:32:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1949.574588] 9pnet: Insufficient options for proto=fd 00:32:47 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:32:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x100000000031, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) dup2(r2, r0) 00:32:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6000000000000000]}}, 0x1c) 00:32:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x0, [], @p_u8=&(0x7f0000000080)}}) 00:32:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfe80]}}, 0x1c) 00:32:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfwno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x100000000031, 0xffffffffffffffff, 0x0) dup2(r2, r0) 00:32:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x0, [], @p_u8=&(0x7f0000000080)}}) [ 1950.964425] protocol 88fb is buggy, dev hsr_slave_0 [ 1950.969556] protocol 88fb is buggy, dev hsr_slave_1 00:32:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfec0]}}, 0x1c) 00:32:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6800000000000000]}}, 0x1c) [ 1951.063732] 9pnet: Insufficient options for proto=fd [ 1951.381411] kauditd_printk_skb: 179 callbacks suppressed [ 1951.381424] audit: type=1400 audit(1969.390:59389): avc: denied { map } for pid=26239 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) 00:32:49 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], 0x1, 0x100}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1951.547602] audit: type=1400 audit(1969.430:59390): avc: denied { map } for pid=26239 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x0, [], @p_u8=&(0x7f0000000080)}}) [ 1951.648618] audit: type=1400 audit(1969.450:59391): avc: denied { map } for pid=26239 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1951.798165] audit: type=1400 audit(1969.460:59392): avc: denied { map } for pid=26239 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6c00000000000000]}}, 0x1c) 00:32:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfd\"o', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff00]}}, 0x1c) [ 1951.984914] audit: type=1400 audit(1969.520:59393): avc: denied { map } for pid=26239 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1952.131708] audit: type=1400 audit(1969.560:59394): avc: denied { map } for pid=26239 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1952.271629] audit: type=1400 audit(1969.560:59395): avc: denied { map } for pid=26239 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1952.400683] audit: type=1400 audit(1969.620:59396): avc: denied { map } for pid=26239 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:50 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=0x0}}) [ 1952.547021] audit: type=1400 audit(1969.640:59397): avc: denied { map } for pid=26239 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1952.564433] protocol 88fb is buggy, dev hsr_slave_0 [ 1952.575743] protocol 88fb is buggy, dev hsr_slave_1 [ 1952.580892] protocol 88fb is buggy, dev hsr_slave_0 [ 1952.586032] protocol 88fb is buggy, dev hsr_slave_1 00:32:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) dup2(r2, r0) [ 1952.674636] audit: type=1400 audit(1969.660:59398): avc: denied { map } for pid=26285 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1952.727067] 9pnet: Insufficient options for proto=fd 00:32:50 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7400000000000000]}}, 0x1c) [ 1953.045055] protocol 88fb is buggy, dev hsr_slave_0 [ 1953.050916] protocol 88fb is buggy, dev hsr_slave_1 00:32:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff03]}}, 0x1c) 00:32:51 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xfa8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x0, 0x1ff, 0x0, 0x7}, &(0x7f0000000340)=0x14) write(r2, &(0x7f0000000340), 0x41395527) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000480)={0x1, {{0xa, 0x4e24, 0x6, @loopback, 0x1}}}, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000380)={0x4, 0x7c, 0x101, 0x4, 0xc47d}) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x101000, 0x0) 00:32:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=0x0}}) 00:32:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfd,o', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) dup2(r2, r0) 00:32:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7a00000000000000]}}, 0x1c) 00:32:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x40000]}}, 0x1c) 00:32:52 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=0x0}}) [ 1954.244438] protocol 88fb is buggy, dev hsr_slave_0 [ 1954.249597] protocol 88fb is buggy, dev hsr_slave_1 [ 1954.468553] 9pnet: Insufficient options for proto=fd 00:32:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) dup2(r2, r0) 00:32:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x7f01000000000000]}}, 0x1c) 00:32:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x200000]}}, 0x1c) 00:32:52 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdn\"', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:53 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x106aca7a, 0x48000) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:32:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r2, r0) 00:32:53 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x8004000000000000]}}, 0x1c) 00:32:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) 00:32:53 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x7a00]}}, 0x1c) [ 1956.028949] 9pnet: Insufficient options for proto=fd 00:32:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r2, r0) [ 1956.324418] net_ratelimit: 6 callbacks suppressed [ 1956.324427] protocol 88fb is buggy, dev hsr_slave_0 [ 1956.334464] protocol 88fb is buggy, dev hsr_slave_1 [ 1956.339618] protocol 88fb is buggy, dev hsr_slave_0 [ 1956.344746] protocol 88fb is buggy, dev hsr_slave_1 00:32:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x8ff2ffff00000000]}}, 0x1c) [ 1956.436266] kauditd_printk_skb: 182 callbacks suppressed [ 1956.436281] audit: type=1400 audit(1974.440:59581): avc: denied { name_connect } for pid=26636 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2000000]}}, 0x1c) [ 1956.582039] audit: type=1400 audit(1974.590:59582): avc: denied { name_connect } for pid=26640 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:54 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xd, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:32:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800, 0x101000) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000080)) dup2(r1, r0) 00:32:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdn,', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1956.963683] audit: type=1400 audit(1974.970:59583): avc: denied { name_connect } for pid=26722 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r2, r0) [ 1957.132182] audit: type=1400 audit(1975.060:59584): avc: denied { name_connect } for pid=26722 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe0ffffffffffffff]}}, 0x1c) 00:32:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3000000]}}, 0x1c) [ 1957.304480] audit: type=1400 audit(1975.140:59585): avc: denied { map } for pid=26726 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1957.429636] audit: type=1400 audit(1975.140:59586): avc: denied { map } for pid=26726 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1957.621480] audit: type=1400 audit(1975.180:59587): avc: denied { map } for pid=26728 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1957.699321] 9pnet: Insufficient options for proto=fd [ 1957.750436] audit: type=1400 audit(1975.190:59589): avc: denied { map } for pid=26726 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1957.844409] protocol 88fb is buggy, dev hsr_slave_0 [ 1957.849556] protocol 88fb is buggy, dev hsr_slave_1 00:32:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 1957.894297] audit: type=1400 audit(1975.190:59588): avc: denied { map } for pid=26728 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1958.009768] audit: type=1400 audit(1975.210:59590): avc: denied { name_connect } for pid=26725 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:32:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xe803000000000000]}}, 0x1c) 00:32:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) 00:32:56 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x22, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:56 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) signalfd(r0, &(0x7f0000000000)={0x5}, 0x8) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000100)={@multicast2, @broadcast, @local}, &(0x7f0000000280)=0xc) 00:32:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 1958.951122] FAULT_INJECTION: forcing a failure. [ 1958.951122] name failslab, interval 1, probability 0, space 0, times 0 [ 1959.044486] CPU: 0 PID: 26865 Comm: syz-executor.4 Not tainted 4.19.62 #36 [ 1959.051597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1959.061057] Call Trace: [ 1959.063675] dump_stack+0x172/0x1f0 [ 1959.067331] should_fail.cold+0xa/0x1b [ 1959.071330] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1959.076751] ? security_compute_av+0x27b/0xb70 [ 1959.081369] __should_failslab+0x121/0x190 [ 1959.085630] should_failslab+0x9/0x14 [ 1959.089456] kmem_cache_alloc+0x47/0x700 [ 1959.093546] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1959.098671] ? avc_compute_av+0x225/0x690 [ 1959.102854] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1959.107980] avc_alloc_node+0x2a/0x630 [ 1959.111983] ? kasan_check_read+0x11/0x20 [ 1959.116182] avc_compute_av+0x22d/0x690 [ 1959.120280] avc_has_extended_perms+0x815/0x10f0 [ 1959.125072] ? avc_ss_reset+0x190/0x190 [ 1959.129337] ? kasan_check_read+0x11/0x20 [ 1959.133605] ? mark_held_locks+0x100/0x100 [ 1959.137866] ? proc_cwd_link+0x1d0/0x1d0 [ 1959.141956] ? __fget+0x340/0x540 [ 1959.145436] ? __might_sleep+0x95/0x190 [ 1959.149527] selinux_file_ioctl+0x46f/0x5e0 [ 1959.153875] ? kasan_check_read+0x11/0x20 [ 1959.158048] ? selinux_file_mprotect+0x620/0x620 [ 1959.162832] ? iterate_fd+0x360/0x360 [ 1959.166657] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1959.172222] ? fput+0x128/0x1a0 [ 1959.175531] security_file_ioctl+0x77/0xc0 [ 1959.176654] 9pnet: Insufficient options for proto=fd [ 1959.179783] ? security_file_ioctl+0x77/0xc0 [ 1959.179803] ksys_ioctl+0x57/0xd0 [ 1959.179821] __x64_sys_ioctl+0x73/0xb0 [ 1959.179844] do_syscall_64+0xfd/0x620 [ 1959.200590] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1959.205788] RIP: 0033:0x459829 [ 1959.208999] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1959.228082] RSP: 002b:00007f50e7f02c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1959.235955] RAX: ffffffffffffffda RBX: 00007f50e7f02c90 RCX: 0000000000459829 00:32:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xf401000000000000]}}, 0x1c) 00:32:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x5000000]}}, 0x1c) [ 1959.243239] RDX: 0000000020000040 RSI: 00000000c0205648 RDI: 0000000000000003 [ 1959.250520] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1959.257835] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f50e7f036d4 [ 1959.265234] R13: 00000000004c4fbe R14: 00000000004d9378 R15: 0000000000000004 00:32:57 executing program 4 (fault-call:2 fault-nth:1): r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f00000000c0)=""/72, 0x48, 0x121, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 1959.924468] protocol 88fb is buggy, dev hsr_slave_0 [ 1959.929686] protocol 88fb is buggy, dev hsr_slave_1 00:32:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfc00000000000000]}}, 0x1c) 00:32:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x2c, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:32:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6000000]}}, 0x1c) [ 1960.386275] FAULT_INJECTION: forcing a failure. [ 1960.386275] name failslab, interval 1, probability 0, space 0, times 0 [ 1960.541748] CPU: 0 PID: 26988 Comm: syz-executor.4 Not tainted 4.19.62 #36 [ 1960.558897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1960.568447] Call Trace: [ 1960.571066] dump_stack+0x172/0x1f0 [ 1960.574718] should_fail.cold+0xa/0x1b [ 1960.578649] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1960.583773] ? lock_downgrade+0x810/0x810 [ 1960.587952] __should_failslab+0x121/0x190 [ 1960.592203] should_failslab+0x9/0x14 [ 1960.596191] kmem_cache_alloc_node_trace+0x274/0x720 [ 1960.601322] __kmalloc_node+0x3d/0x80 [ 1960.605137] kvmalloc_node+0x68/0x100 [ 1960.608978] video_usercopy+0x217/0x10c0 [ 1960.613053] ? v4l_s_fmt+0x9c0/0x9c0 [ 1960.616789] ? v4l_enumstd+0x70/0x70 [ 1960.620521] ? mark_held_locks+0x100/0x100 [ 1960.624954] ? proc_cwd_link+0x1d0/0x1d0 [ 1960.629040] ? __fget+0x340/0x540 [ 1960.632515] ? video_usercopy+0x10c0/0x10c0 [ 1960.636853] video_ioctl2+0x2d/0x35 [ 1960.640534] v4l2_ioctl+0x150/0x1b0 [ 1960.644187] ? video_devdata+0xa0/0xa0 [ 1960.648093] do_vfs_ioctl+0xd5f/0x1380 [ 1960.652019] ? selinux_file_ioctl+0x46f/0x5e0 [ 1960.656536] ? selinux_file_ioctl+0x125/0x5e0 [ 1960.661057] ? ioctl_preallocate+0x210/0x210 [ 1960.665480] ? selinux_file_mprotect+0x620/0x620 [ 1960.670258] ? iterate_fd+0x360/0x360 [ 1960.674072] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1960.679625] ? fput+0x128/0x1a0 [ 1960.682932] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1960.688495] ? security_file_ioctl+0x8d/0xc0 [ 1960.692928] ksys_ioctl+0xab/0xd0 [ 1960.696408] __x64_sys_ioctl+0x73/0xb0 [ 1960.700317] do_syscall_64+0xfd/0x620 [ 1960.704138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1960.709340] RIP: 0033:0x459829 [ 1960.710840] 9pnet: Insufficient options for proto=fd [ 1960.712539] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1960.712548] RSP: 002b:00007f50e7f02c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1960.712565] RAX: ffffffffffffffda RBX: 00007f50e7f02c90 RCX: 0000000000459829 [ 1960.712574] RDX: 0000000020000040 RSI: 00000000c0205648 RDI: 0000000000000003 [ 1960.712583] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1960.712593] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f50e7f036d4 [ 1960.712601] R13: 00000000004c4fbe R14: 00000000004d9378 R15: 0000000000000004 00:32:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfe80000000000000]}}, 0x1c) 00:32:58 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'ip6gretap0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xa, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="c5700000080000000000000008000000180000004100000000000000000800009cf10400080000000f930800ffffffff18140000", @ANYRES32=r0, @ANYBLOB="00000000000000001800000020000000000000000b0f0000"], &(0x7f0000000000)='syzkaller\x00', 0x400, 0xb8, &(0x7f0000000480)=""/184, 0x40f00, 0x6, [], r4, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x0, 0x6, 0x8000}, 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$capi20(r1, &(0x7f0000000100)={0x10, 0x3, 0x4, 0x80, 0x3f, 0x8975}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 00:32:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) dup2(r0, r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:32:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) 00:32:58 executing program 4 (fault-call:2 fault-nth:2): r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1961.448496] kauditd_printk_skb: 155 callbacks suppressed [ 1961.448511] audit: type=1400 audit(1979.460:59746): avc: denied { map } for pid=27056 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:59 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:32:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000]}}, 0x1c) [ 1961.586438] audit: type=1400 audit(1979.490:59747): avc: denied { map } for pid=27079 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x22, {'wfdno', 0x3d, r1}}) [ 1961.730494] audit: type=1400 audit(1979.490:59748): avc: denied { map } for pid=27056 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 1961.856174] audit: type=1400 audit(1979.500:59749): avc: denied { map } for pid=27079 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:32:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8000000]}}, 0x1c) [ 1961.989152] audit: type=1400 audit(1979.500:59750): avc: denied { map } for pid=27056 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1962.004468] protocol 88fb is buggy, dev hsr_slave_0 [ 1962.018298] protocol 88fb is buggy, dev hsr_slave_1 [ 1962.168696] audit: type=1400 audit(1979.520:59751): avc: denied { map } for pid=27079 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1962.340470] audit: type=1400 audit(1979.520:59752): avc: denied { name_connect } for pid=27060 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1962.514851] audit: type=1400 audit(1979.530:59753): avc: denied { map } for pid=27079 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:00 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfeffffff00000000]}}, 0x1c) [ 1962.596034] 9pnet: Insufficient options for proto=fd [ 1962.653208] audit: type=1400 audit(1979.550:59754): avc: denied { map } for pid=27056 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:00 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x840) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) poll(&(0x7f0000000040)=[{r4, 0x4}], 0x1, 0x8) [ 1962.777440] audit: type=1400 audit(1979.560:59755): avc: denied { map } for pid=27056 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) 00:33:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'\"fdno', 0x3d, r1}}) 00:33:01 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xff00000000000000]}}, 0x1c) 00:33:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xa000000]}}, 0x1c) [ 1964.084440] protocol 88fb is buggy, dev hsr_slave_0 [ 1964.089588] protocol 88fb is buggy, dev hsr_slave_1 00:33:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xff03000000000000]}}, 0x1c) 00:33:02 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x7, 0x1, 0x5, 0x9, 0x80}) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:33:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe000000]}}, 0x1c) 00:33:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {',fdno', 0x3d, r1}}) 00:33:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x541b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) 00:33:03 executing program 0: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) [ 1965.524427] protocol 88fb is buggy, dev hsr_slave_0 [ 1965.529548] protocol 88fb is buggy, dev hsr_slave_1 00:33:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x18000000]}}, 0x1c) [ 1966.043327] 9pnet: Insufficient options for proto=fd 00:33:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5421, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:04 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:33:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xffffffffffffffe0]}}, 0x1c) 00:33:04 executing program 0: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) [ 1966.642886] kauditd_printk_skb: 191 callbacks suppressed [ 1966.642901] audit: type=1400 audit(1984.650:59947): avc: denied { map } for pid=27493 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'Ifdno', 0x3d, r1}}) [ 1966.766950] audit: type=1400 audit(1984.660:59948): avc: denied { map } for pid=27493 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) 00:33:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5450, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1966.897560] audit: type=1400 audit(1984.680:59949): avc: denied { map } for pid=27493 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1967.022525] audit: type=1400 audit(1984.710:59950): avc: denied { map } for pid=27493 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:05 executing program 0: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 00:33:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) [ 1967.124516] protocol 88fb is buggy, dev hsr_slave_0 [ 1967.129691] protocol 88fb is buggy, dev hsr_slave_1 [ 1967.134896] protocol 88fb is buggy, dev hsr_slave_0 [ 1967.140006] protocol 88fb is buggy, dev hsr_slave_1 [ 1967.232561] audit: type=1400 audit(1984.710:59951): avc: denied { map } for pid=27493 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1967.383100] audit: type=1400 audit(1984.780:59952): avc: denied { map } for pid=27493 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1967.525051] audit: type=1400 audit(1984.780:59953): avc: denied { map } for pid=27493 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1967.604428] protocol 88fb is buggy, dev hsr_slave_0 [ 1967.609590] protocol 88fb is buggy, dev hsr_slave_1 [ 1967.703727] audit: type=1400 audit(1984.800:59954): avc: denied { name_connect } for pid=27480 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:33:05 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5451, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0xce, 0x9, 0x6, 0x0, 0x0, [], [], [], 0x1, 0x1}) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000400)=@req3={0x9, 0x3, 0x9, 0x1000, 0x7, 0x20, 0x1}, 0x1ce) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @remote, 0x8d}}, 0xffffffffffffff59, 0x1, 0x7, 0xfff, 0x9}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000680)={0x5, 0x200, 0x8, 0x6, r6}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x10000}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000340)={r7, 0x30, "d45589620488f2402d4325bd3b53fb82b331ae3c60648562e8bb75981191ee04a5a05249e51f85b433822aef8848941b"}, &(0x7f0000000380)=0x38) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @rand_addr=0x9}, 0x10) 00:33:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) [ 1967.912815] audit: type=1400 audit(1984.830:59955): avc: denied { map } for pid=27493 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1968.043651] audit: type=1400 audit(1984.830:59956): avc: denied { map } for pid=27493 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x1c) 00:33:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'Qfdno', 0x3d, r1}}) 00:33:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:06 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) [ 1968.804423] protocol 88fb is buggy, dev hsr_slave_0 [ 1968.809584] protocol 88fb is buggy, dev hsr_slave_1 [ 1968.814933] protocol 88fb is buggy, dev hsr_slave_0 [ 1968.820060] protocol 88fb is buggy, dev hsr_slave_1 00:33:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x40000000]}}, 0x1c) [ 1969.067751] 9pnet: Insufficient options for proto=fd 00:33:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5460, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:07 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$binfmt_misc(r1, &(0x7f0000000340)={'syz0', "5e40fc4e6f7b7d0bdf17326782a3eb51aa10b77cd83fba0870ca5b0d4a7099a151ae2bc4fba113588ea366cff56d072dae80618cb69984b7b8b5e9a0d8e8d11a6a95e906b1a92d50f2e36a83b91f070545c276b0a852585e885e984366e3a24a17823c707ea2608011205b9e65ba16849f46bda202f05843c10cb60d6d27f3798d39f50e6cdbaf68249f22cbceeeecba9c3a6c6274f9419627d6d4bf6699f6543b34bdaa9cc914b8c9391ab31075c689e9c97eb8e5cc4bea6dd20c0a826144db6a140180c93d5aa5c8"}, 0xcd) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:33:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c) 00:33:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x44000000]}}, 0x1c) 00:33:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'Rfdno', 0x3d, r1}}) 00:33:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40049409, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6]}}, 0x1c) 00:33:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x46030000]}}, 0x1c) [ 1970.718570] 9pnet: Insufficient options for proto=fd 00:33:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40086602, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c) 00:33:09 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x4100) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:33:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'Sfdno', 0x3d, r1}}) 00:33:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x47030000]}}, 0x1c) [ 1971.648437] kauditd_printk_skb: 174 callbacks suppressed [ 1971.648452] audit: type=1400 audit(1989.660:60131): avc: denied { map } for pid=27909 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1971.826943] audit: type=1400 audit(1989.660:60132): avc: denied { map } for pid=27909 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:09 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40087602, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8]}}, 0x1c) [ 1971.990303] audit: type=1400 audit(1989.660:60133): avc: denied { map } for pid=27909 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1972.142103] audit: type=1400 audit(1989.700:60134): avc: denied { map } for pid=27909 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 1972.289175] audit: type=1400 audit(1989.740:60135): avc: denied { map } for pid=27909 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1972.404463] net_ratelimit: 4 callbacks suppressed [ 1972.404471] protocol 88fb is buggy, dev hsr_slave_0 [ 1972.414647] protocol 88fb is buggy, dev hsr_slave_1 [ 1972.514456] audit: type=1400 audit(1989.790:60136): avc: denied { map } for pid=27909 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) [ 1972.683543] audit: type=1400 audit(1989.790:60137): avc: denied { map } for pid=27909 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c) [ 1972.855643] audit: type=1400 audit(1989.800:60138): avc: denied { name_connect } for pid=27910 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:33:10 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:10 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 1972.981275] audit: type=1400 audit(1989.870:60139): avc: denied { map } for pid=27909 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1973.090717] audit: type=1400 audit(1989.870:60140): avc: denied { map } for pid=27909 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'Tfdno', 0x3d, r1}}) 00:33:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c) 00:33:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4c000000]}}, 0x1c) [ 1973.727263] 9pnet: Insufficient options for proto=fd 00:33:11 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x80086601, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1973.844455] protocol 88fb is buggy, dev hsr_slave_0 [ 1973.849638] protocol 88fb is buggy, dev hsr_slave_1 00:33:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe]}}, 0x1c) [ 1974.484422] protocol 88fb is buggy, dev hsr_slave_0 [ 1974.489571] protocol 88fb is buggy, dev hsr_slave_1 00:33:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'Vfdno', 0x3d, r1}}) 00:33:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x60000000]}}, 0x1c) 00:33:12 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x80087601, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:12 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000340)) 00:33:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x18]}}, 0x1c) [ 1975.338281] 9pnet: Insufficient options for proto=fd 00:33:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x68000000]}}, 0x1c) 00:33:13 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x44]}}, 0x1c) [ 1975.924478] protocol 88fb is buggy, dev hsr_slave_0 [ 1975.929610] protocol 88fb is buggy, dev hsr_slave_1 00:33:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'bfdno', 0x3d, r1}}) 00:33:14 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x7, 0x1a, 0x4, 0x1e, 0x0, 0xbb, 0x6, 0x87, 0xffffffffffffffff}}) 00:33:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6c000000]}}, 0x1c) 00:33:14 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x48]}}, 0x1c) [ 1976.753218] kauditd_printk_skb: 173 callbacks suppressed [ 1976.753233] audit: type=1400 audit(1994.760:60314): avc: denied { map } for pid=28333 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 1976.909506] audit: type=1400 audit(1994.780:60315): avc: denied { map } for pid=28333 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1977.078628] audit: type=1400 audit(1994.800:60316): avc: denied { map } for pid=28333 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1977.222392] audit: type=1400 audit(1994.810:60317): avc: denied { map } for pid=28333 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x74000000]}}, 0x1c) [ 1977.392817] audit: type=1400 audit(1994.860:60318): avc: denied { map } for pid=28333 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1977.524471] protocol 88fb is buggy, dev hsr_slave_0 [ 1977.529587] protocol 88fb is buggy, dev hsr_slave_1 [ 1977.534780] protocol 88fb is buggy, dev hsr_slave_0 [ 1977.539870] protocol 88fb is buggy, dev hsr_slave_1 [ 1977.553657] audit: type=1400 audit(1994.890:60319): avc: denied { map } for pid=28333 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4c]}}, 0x1c) 00:33:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1977.681367] audit: type=1400 audit(1994.890:60320): avc: denied { map } for pid=28333 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'dfdno', 0x3d, r1}}) 00:33:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 1977.842502] audit: type=1400 audit(1994.950:60321): avc: denied { map } for pid=28333 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1977.971769] audit: type=1400 audit(1994.950:60322): avc: denied { map } for pid=28333 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:16 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x7, &(0x7f0000000000)) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 1978.115253] audit: type=1400 audit(1995.010:60323): avc: denied { map } for pid=28333 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7a000000]}}, 0x1c) 00:33:16 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x60]}}, 0x1c) [ 1978.557533] 9pnet: Insufficient options for proto=fd 00:33:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 00:33:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7f010000]}}, 0x1c) [ 1979.204471] protocol 88fb is buggy, dev hsr_slave_0 [ 1979.209604] protocol 88fb is buggy, dev hsr_slave_1 [ 1979.214799] protocol 88fb is buggy, dev hsr_slave_0 [ 1979.219877] protocol 88fb is buggy, dev hsr_slave_1 00:33:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x68]}}, 0x1c) 00:33:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'gfdno', 0x3d, r1}}) 00:33:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000001500"], 0x14) 00:33:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 00:33:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6c]}}, 0x1c) 00:33:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205667, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x80040000]}}, 0x1c) [ 1980.137467] 9pnet: Insufficient options for proto=fd 00:33:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 00:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000300)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 00:33:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x74]}}, 0x1c) 00:33:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'qfdno', 0x3d, r1}}) 00:33:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8ff4ffff]}}, 0x1c) [ 1981.767952] kauditd_printk_skb: 190 callbacks suppressed [ 1981.767967] audit: type=1400 audit(1999.780:60514): avc: denied { name_connect } for pid=28737 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1981.884020] audit: type=1400 audit(1999.780:60515): avc: denied { map } for pid=28739 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7a]}}, 0x1c) 00:33:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) [ 1982.038891] audit: type=1400 audit(1999.780:60516): avc: denied { map } for pid=28739 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:20 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe8030000]}}, 0x1c) [ 1982.173555] audit: type=1400 audit(1999.820:60517): avc: denied { map } for pid=28739 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x2, 0x0, 0x800e00699) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 1982.351178] audit: type=1400 audit(1999.830:60518): avc: denied { name_connect } for pid=28737 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 1982.474452] audit: type=1400 audit(1999.840:60519): avc: denied { map } for pid=28739 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1982.565545] audit: type=1400 audit(1999.840:60520): avc: denied { map } for pid=28740 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1982.672086] audit: type=1400 audit(1999.850:60521): avc: denied { map } for pid=28740 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe0]}}, 0x1c) [ 1982.792719] audit: type=1400 audit(1999.860:60522): avc: denied { map } for pid=28740 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 00:33:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'sfdno', 0x3d, r1}}) 00:33:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf4010000]}}, 0x1c) [ 1982.944461] audit: type=1400 audit(1999.870:60523): avc: denied { map } for pid=28740 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0xc2, 0x0, 0x800e00460) 00:33:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c) 00:33:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 00:33:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc000000]}}, 0x1c) 00:33:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000001980)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000005980)=""/4096, 0x1000}], 0x1}, 0x42) shutdown(r1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f00000002c0)) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x20002, 0x0, 0x800e0050e) shutdown(r2, 0x0) 00:33:22 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'ufdno', 0x3d, r1}}) 00:33:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x17f]}}, 0x1c) 00:33:22 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) dup2(r1, r0) 00:33:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfe800000]}}, 0x1c) [ 1985.071272] 9pnet: Insufficient options for proto=fd 00:33:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1f4]}}, 0x1c) 00:33:23 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{}, {r0, 0x1}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff91, 0x0, 0x0, 0x800e0086e) poll(&(0x7f0000000180)=[{}, {}], 0x16, 0x3ff) shutdown(r1, 0x0) 00:33:23 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) dup2(r1, r0) 00:33:23 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'w\"dno', 0x3d, r1}}) 00:33:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfec00000]}}, 0x1c) 00:33:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x300]}}, 0x1c) 00:33:24 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) dup2(r1, r0) [ 1986.777912] kauditd_printk_skb: 188 callbacks suppressed [ 1986.777928] audit: type=1400 audit(2004.790:60712): avc: denied { map } for pid=29158 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x346]}}, 0x1c) [ 1986.829706] 9pnet: Insufficient options for proto=fd [ 1986.917601] audit: type=1400 audit(2004.800:60713): avc: denied { map } for pid=29162 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:25 executing program 1: poll(&(0x7f0000000080), 0x2000000000000336, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x2d, 0x0, 0x0, 0x800e0076e) ppoll(&(0x7f0000000080)=[{r0, 0x137a35949e75c88a}], 0x1, &(0x7f0000000180), 0x0, 0x0) shutdown(r0, 0x0) 00:33:25 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1987.082658] audit: type=1400 audit(2004.800:60714): avc: denied { map } for pid=29158 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfeffffff]}}, 0x1c) [ 1987.249017] audit: type=1400 audit(2004.820:60715): avc: denied { map } for pid=29162 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1987.424447] audit: type=1400 audit(2004.830:60716): avc: denied { map } for pid=29162 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1987.555927] audit: type=1400 audit(2004.840:60717): avc: denied { map } for pid=29162 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 1987.708971] audit: type=1400 audit(2004.840:60718): avc: denied { map } for pid=29158 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'w,dno', 0x3d, r1}}) 00:33:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x347]}}, 0x1c) [ 1987.838686] audit: type=1400 audit(2004.860:60719): avc: denied { map } for pid=29158 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x4, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1987.957601] audit: type=1400 audit(2004.930:60720): avc: denied { map } for pid=29162 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:26 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x80000000, 0x8, [0x0, 0x0]}) [ 1988.081101] audit: type=1400 audit(2004.940:60721): avc: denied { map } for pid=29162 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff000000]}}, 0x1c) 00:33:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3e8]}}, 0x1c) 00:33:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 1988.578761] 9pnet: Insufficient options for proto=fd 00:33:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80000, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45512, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x300, 0x0, [], &(0x7f00000001c0)={0x0, 0x0, [], @value64=0xb}}) 00:33:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x5, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff030000]}}, 0x1c) 00:33:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'w.dno', 0x3d, r1}}) 00:33:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x480]}}, 0x1c) 00:33:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 1989.589494] Unknown ioctl -2147176808 00:33:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x9, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:27 executing program 1: 00:33:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfffff48f]}}, 0x1c) [ 1990.002546] 9pnet: Insufficient options for proto=fd 00:33:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x500]}}, 0x1c) 00:33:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 00:33:28 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:28 executing program 1: 00:33:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfffffffe]}}, 0x1c) 00:33:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'w/dno', 0x3d, r1}}) 00:33:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x600]}}, 0x1c) 00:33:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3a, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ppoll(&(0x7f0000000040)=[{r2}], 0x1, 0x0, 0x0, 0x322) 00:33:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe4, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:29 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) [ 1991.792245] kauditd_printk_skb: 175 callbacks suppressed [ 1991.792259] audit: type=1400 audit(2009.800:60897): avc: denied { map } for pid=29555 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000000000000]}}, 0x1c) [ 1991.975601] audit: type=1400 audit(2009.840:60898): avc: denied { map } for pid=29557 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x700]}}, 0x1c) [ 1992.112919] audit: type=1400 audit(2009.840:60899): avc: denied { map } for pid=29557 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1992.274453] audit: type=1400 audit(2009.840:60900): avc: denied { map } for pid=29557 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:30 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:30 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) [ 1992.440581] audit: type=1400 audit(2009.910:60901): avc: denied { map } for pid=29555 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wf\"no', 0x3d, r1}}) [ 1992.614414] audit: type=1400 audit(2009.910:60902): avc: denied { map } for pid=29557 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x20000000000000]}}, 0x1c) [ 1992.741797] audit: type=1400 audit(2009.910:60903): avc: denied { map } for pid=29557 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1992.914753] audit: type=1400 audit(2009.920:60904): avc: denied { map } for pid=29555 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:31 executing program 1: setrlimit(0xb, &(0x7f0000000200)) timer_create(0x0, 0x0, 0x0) [ 1993.033450] audit: type=1400 audit(2009.930:60905): avc: denied { name_connect } for pid=29560 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:33:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x900]}}, 0x1c) [ 1993.174576] audit: type=1400 audit(2009.940:60906): avc: denied { map } for pid=29589 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x210, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1993.330829] 9pnet: Insufficient options for proto=fd 00:33:31 executing program 0: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)={0x3f, @loopback, 0x0, 0x0, 'lblcr\x00', 0x10, 0x4}, 0x2c) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x40004) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ntfs(&(0x7f0000000400)='ntfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f00000004c0)="597a0ee0787984d59db864a3948f709acd976c7a56d9b70f5bc27ab0b301b250a66c34bc7c8da73e4ebf9564f9c74ce5a5fff5eadde026d9c6fbedda3628b0d093fdff2973309270c4", 0x49, 0x8}, {&(0x7f0000000580)}, {&(0x7f00000005c0), 0x0, 0x80000001}], 0x0, &(0x7f0000000800)={[{@disable_sparse_yes='disable_sparse=yes'}, {@dmask={'dmask', 0x3d, 0x7}}], [{@smackfsdef={'smackfsdef', 0x3d, 'TIPCv2\x00'}}]}) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") 00:33:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) 00:33:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x28}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:33:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xa00]}}, 0x1c) 00:33:32 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x346, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wf,no', 0x3d, r1}}) 00:33:32 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000008c0), &(0x7f0000000900)=0x4) 00:33:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, 0x1c) 00:33:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe00]}}, 0x1c) 00:33:33 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x347, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1994.967772] 9pnet: Insufficient options for proto=fd 00:33:33 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x33fe0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, 0x0, 0x0) 00:33:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, 0x1c) 00:33:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1800]}}, 0x1c) 00:33:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfIno', 0x3d, r1}}) 00:33:34 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:34 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x480, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1996.288872] 9pnet: Insufficient options for proto=fd 00:33:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:33:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) 00:33:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) [ 1996.814161] kauditd_printk_skb: 193 callbacks suppressed [ 1996.814176] audit: type=1400 audit(2014.820:61099): avc: denied { map } for pid=29990 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:34 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x500, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1996.990342] audit: type=1400 audit(2014.890:61100): avc: denied { map } for pid=29990 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1997.156133] audit: type=1400 audit(2014.940:61101): avc: denied { map } for pid=29990 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:35 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfQno', 0x3d, r1}}) [ 1997.300960] audit: type=1400 audit(2014.950:61102): avc: denied { map } for pid=29990 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1997.432638] audit: type=1400 audit(2014.980:61103): avc: denied { map } for pid=29990 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) [ 1997.634803] audit: type=1400 audit(2014.990:61104): avc: denied { map } for pid=29990 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}, 0x1c) 00:33:35 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:35 executing program 1: [ 1997.789389] audit: type=1400 audit(2015.200:61105): avc: denied { map } for pid=30064 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:35 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x900, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 1997.976151] 9pnet: Insufficient options for proto=fd [ 1997.984383] audit: type=1400 audit(2015.200:61106): avc: denied { map } for pid=30064 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1998.140585] audit: type=1400 audit(2015.260:61107): avc: denied { map } for pid=30064 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1998.335669] audit: type=1400 audit(2015.260:61108): avc: denied { map } for pid=30064 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:36 executing program 1: 00:33:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x1c) 00:33:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfRno', 0x3d, r1}}) 00:33:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x600000000000000]}}, 0x1c) 00:33:37 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:37 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:37 executing program 1: [ 1999.545375] 9pnet: Insufficient options for proto=fd 00:33:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4400]}}, 0x1c) 00:33:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) 00:33:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x4603, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:38 executing program 1: 00:33:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfSno', 0x3d, r1}}) 00:33:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4603]}}, 0x1c) 00:33:38 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r0, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0x18) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x4703, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) [ 2000.948810] 9pnet: Insufficient options for proto=fd 00:33:39 executing program 1: 00:33:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4703]}}, 0x1c) 00:33:39 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r0, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0x18) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:39 executing program 1: 00:33:39 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x8004, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2001.818613] kauditd_printk_skb: 170 callbacks suppressed [ 2001.818628] audit: type=1400 audit(2019.830:61279): avc: denied { map } for pid=30409 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:39 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfTno', 0x3d, r1}}) 00:33:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) [ 2002.094400] audit: type=1400 audit(2019.850:61280): avc: denied { map } for pid=30415 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2002.229971] audit: type=1400 audit(2019.880:61281): avc: denied { map } for pid=30415 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:40 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r0, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0x18) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2002.396002] audit: type=1400 audit(2019.890:61282): avc: denied { map } for pid=30409 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:40 executing program 1: [ 2002.508653] audit: type=1400 audit(2019.890:61283): avc: denied { map } for pid=30420 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4800]}}, 0x1c) [ 2002.663637] 9pnet: Insufficient options for proto=fd [ 2002.684637] audit: type=1400 audit(2019.890:61284): avc: denied { map } for pid=30420 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:40 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe400, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2002.792270] audit: type=1400 audit(2019.890:61285): avc: denied { map } for pid=30409 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) [ 2002.945583] audit: type=1400 audit(2019.930:61286): avc: denied { map } for pid=30415 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2003.124445] audit: type=1400 audit(2019.940:61287): avc: denied { map } for pid=30415 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2003.256709] audit: type=1400 audit(2019.950:61288): avc: denied { map } for pid=30420 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:41 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4c00]}}, 0x1c) 00:33:41 executing program 1: 00:33:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfVno', 0x3d, r1}}) 00:33:41 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ff, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}}, 0x1c) 00:33:42 executing program 1: [ 2004.323047] 9pnet: Insufficient options for proto=fd 00:33:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6000]}}, 0x1c) 00:33:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfd, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:42 executing program 1: 00:33:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}}, 0x1c) 00:33:43 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfbno', 0x3d, r1}}) 00:33:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6800]}}, 0x1c) 00:33:43 executing program 1: 00:33:43 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffe7, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) 00:33:44 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:44 executing program 1: 00:33:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6c00]}}, 0x1c) 00:33:44 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfgno', 0x3d, r1}}) 00:33:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) [ 2006.835956] kauditd_printk_skb: 182 callbacks suppressed [ 2006.835970] audit: type=1400 audit(2024.850:61471): avc: denied { map } for pid=30828 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2006.998850] audit: type=1400 audit(2024.900:61472): avc: denied { map } for pid=30828 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7400]}}, 0x1c) 00:33:45 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 2007.161945] audit: type=1400 audit(2024.930:61473): avc: denied { map } for pid=30828 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:45 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2007.319809] 9pnet: Insufficient options for proto=fd [ 2007.325090] audit: type=1400 audit(2024.970:61474): avc: denied { name_connect } for pid=30831 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2007.475711] audit: type=1400 audit(2024.990:61475): avc: denied { map } for pid=30828 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:45 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2007.618312] audit: type=1400 audit(2025.000:61476): avc: denied { map } for pid=30828 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x1c) [ 2007.789419] audit: type=1400 audit(2025.040:61477): avc: denied { name_connect } for pid=30831 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2007.939352] audit: type=1400 audit(2025.070:61478): avc: denied { map } for pid=30836 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:46 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7a00]}}, 0x1c) [ 2008.062808] audit: type=1400 audit(2025.070:61479): avc: denied { map } for pid=30836 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r2 = msgget(0x2, 0x40) memfd_create(&(0x7f0000000180)='system\xfdposix_acl_access{em1vmnet1}wlan1\x00', 0x4) msgrcv(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000080300000000000000000000002397c4770c50f43bb007e5361e82519d997e42a3026f5039647fb7fc1d21cd977bc472dd7154f8adf29447bf8ffdd036d7e73f55633c672e35d3f4003fe64d8c0ed8eaf8ee181605e424c57352b7b4eb10dfb0a0965519826cc2789e73151478"], 0x1, 0x0, 0x2800) fcntl$setstatus(r0, 0x4, 0x2400) fadvise64(r0, 0x0, 0x48, 0x5) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, 0x0) write$P9_RSTAT(r4, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) rt_sigaction(0x1c, 0x0, &(0x7f0000000640)={0x0, {}, 0x0, &(0x7f0000000600)="460f8c00000000c42119e139c4c109554484e27a0041ded3c4427140ff66450f381e3fc4223901dac4e275b69b3d2f39adf3ec"}, 0x8, &(0x7f0000000680)) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) llistxattr(0x0, &(0x7f0000000200)=""/142, 0x8e) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000002c0)) write$UHID_CREATE2(r3, &(0x7f0000000300)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x8, 0xfffffffffffffff8, 0x6, 0x4f, 0xe1, 0xfffffffffffff800, "dd434626c8a4b92a"}, 0x120) 00:33:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfqno', 0x3d, r1}}) [ 2008.214096] audit: type=1400 audit(2025.100:61480): avc: denied { map } for pid=30836 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x4000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4400000000000000]}}, 0x1c) 00:33:46 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2008.990191] 9pnet: Insufficient options for proto=fd 00:33:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7f01]}}, 0x1c) 00:33:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x5000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4603000000000000]}}, 0x1c) 00:33:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfsno', 0x3d, r1}}) 00:33:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8004]}}, 0x1c) 00:33:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000000)="9d8122db08c40d0f294c27386eeb6ebbf6"}) 00:33:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x9000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:48 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4703000000000000]}}, 0x1c) 00:33:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x1c) [ 2010.682299] 9pnet: Insufficient options for proto=fd 00:33:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000100)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 00:33:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:49 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}}, 0x1c) 00:33:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfuno', 0x3d, r1}}) 00:33:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, 0x1c) 00:33:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='system\xfdposix_acl_access{em1vmnet1}wlan1\x00', 0x4) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2800) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) fadvise64(r0, 0x0, 0x48, 0x5) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) write$P9_RSTAT(r2, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) llistxattr(0x0, &(0x7f0000000200)=""/142, 0x8e) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000300)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0xfffffffffffffff8, 0x0, 0x4f, 0x0, 0xfffffffffffff800}, 0x118) 00:33:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10020000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:50 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2012.180358] kauditd_printk_skb: 166 callbacks suppressed [ 2012.180374] audit: type=1400 audit(2030.190:61647): avc: denied { name_connect } for pid=31233 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:33:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}}, 0x1c) 00:33:50 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe0ff]}}, 0x1c) [ 2012.313633] audit: type=1400 audit(2030.230:61648): avc: denied { map } for pid=31235 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2012.494445] audit: type=1400 audit(2030.230:61649): avc: denied { map } for pid=31235 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2012.519917] 9pnet: Insufficient options for proto=fd [ 2012.620528] audit: type=1400 audit(2030.230:61650): avc: denied { name_connect } for pid=31233 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2012.771005] audit: type=1400 audit(2030.230:61651): avc: denied { map } for pid=31235 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2012.940569] audit: type=1400 audit(2030.260:61652): avc: denied { map } for pid=31235 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x46030000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2013.126433] audit: type=1400 audit(2030.300:61653): avc: denied { map } for pid=31235 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe803]}}, 0x1c) [ 2013.253770] audit: type=1400 audit(2030.380:61654): avc: denied { map } for pid=31240 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}}, 0x1c) 00:33:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfwno', 0x3d, r1}}) [ 2013.391611] audit: type=1400 audit(2030.390:61655): avc: denied { map } for pid=31240 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:51 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x840) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) poll(&(0x7f0000000040)=[{r4, 0x4}], 0x1, 0x8) [ 2013.509735] audit: type=1400 audit(2030.390:61656): avc: denied { map } for pid=31235 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2013.702854] 9pnet: Insufficient options for proto=fd 00:33:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf401]}}, 0x1c) 00:33:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x47030000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}}, 0x1c) [ 2014.564415] protocol 88fb is buggy, dev hsr_slave_0 [ 2014.569584] protocol 88fb is buggy, dev hsr_slave_1 [ 2014.574776] protocol 88fb is buggy, dev hsr_slave_0 [ 2014.579854] protocol 88fb is buggy, dev hsr_slave_1 00:33:52 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc00]}}, 0x1c) 00:33:52 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80040000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2014.964470] protocol 88fb is buggy, dev hsr_slave_0 [ 2014.969581] protocol 88fb is buggy, dev hsr_slave_1 [ 2014.974763] protocol 88fb is buggy, dev hsr_slave_0 [ 2014.979851] protocol 88fb is buggy, dev hsr_slave_1 00:33:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfd\"o', 0x3d, r1}}) 00:33:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}}, 0x1c) 00:33:53 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x840) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) poll(&(0x7f0000000040)=[{r4, 0x4}], 0x1, 0x8) [ 2015.342345] 9pnet: Insufficient options for proto=fd 00:33:53 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfe80]}}, 0x1c) 00:33:53 executing program 0: pipe2$9p(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:53 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe4000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2015.971179] 9pnet: Insufficient options for proto=fd [ 2016.222813] 9pnet: Insufficient options for proto=fd 00:33:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}}, 0x1c) 00:33:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfec0]}}, 0x1c) 00:33:54 executing program 0: pipe2$9p(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:54 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2016.644436] protocol 88fb is buggy, dev hsr_slave_0 [ 2016.649562] protocol 88fb is buggy, dev hsr_slave_1 00:33:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfd,o', 0x3d, r1}}) [ 2016.920657] 9pnet: Insufficient options for proto=fd 00:33:55 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x840) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) poll(&(0x7f0000000040)=[{r4, 0x4}], 0x1, 0x8) 00:33:55 executing program 0: pipe2$9p(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}}, 0x1c) 00:33:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff00]}}, 0x1c) 00:33:55 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2017.401987] kauditd_printk_skb: 176 callbacks suppressed [ 2017.402001] audit: type=1400 audit(2035.410:61833): avc: denied { map } for pid=31644 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2017.562367] audit: type=1400 audit(2035.450:61834): avc: denied { map } for pid=31644 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2017.628105] 9pnet: Insufficient options for proto=fd [ 2017.723961] audit: type=1400 audit(2035.450:61835): avc: denied { map } for pid=31644 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2017.903100] 9pnet: Insufficient options for proto=fd [ 2017.915528] audit: type=1400 audit(2035.480:61836): avc: denied { map } for pid=31646 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff03]}}, 0x1c) 00:33:56 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7f01000000000000]}}, 0x1c) [ 2018.086340] audit: type=1400 audit(2035.480:61837): avc: denied { map } for pid=31646 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:56 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2018.286920] audit: type=1400 audit(2035.510:61838): avc: denied { map } for pid=31647 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdn\"', 0x3d, r1}}) [ 2018.426381] audit: type=1400 audit(2035.510:61839): avc: denied { map } for pid=31647 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2018.569318] audit: type=1400 audit(2035.510:61840): avc: denied { map } for pid=31644 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2018.692422] audit: type=1400 audit(2035.510:61841): avc: denied { map } for pid=31647 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffe0]}}, 0x1c) 00:33:56 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2018.864586] audit: type=1400 audit(2035.520:61842): avc: denied { map } for pid=31646 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:33:56 executing program 1 (fault-call:5 fault-nth:0): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:57 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8004000000000000]}}, 0x1c) [ 2019.424550] 9pnet: Insufficient options for proto=fd 00:33:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x40000]}}, 0x1c) 00:33:57 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf00000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:58 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:33:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8ff4ffff00000000]}}, 0x1c) 00:33:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdn,', 0x3d, r1}}) 00:33:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x200000]}}, 0x1c) 00:33:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x100000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:58 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:33:58 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x401, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x63, 0x2) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000000c0)={@hyper}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000140)={{0x8, 0x6, 0x2, 0x1f, 0x0, 0x9}, 0x832}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r1) 00:33:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe803000000000000]}}, 0x1c) [ 2020.962239] 9pnet: Insufficient options for proto=fd 00:33:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) 00:33:59 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x200000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:33:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x22, r1}}) 00:33:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2000000]}}, 0x1c) 00:34:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000000c0)={0x1, 0x10000, 0x2}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@reserved}) ioctl$sock_bt_hci(r1, 0x400448e7, &(0x7f0000000180)="6cf8e643603deef53667ef0b9eebffb2d523786f25ebcea6f5aabc490f8c1101fa7a63a92d808698f5c1bc240a0c8dd200d40c4c8f32812e632c8f33ecbbf7a1815ba4e489a9d0ed6fe9c449207dae93c75407157865ee0bcbceac10787215d9fef76b6e0508fc5bc20202a7db6193633a8d2d5f0e21ece87cb540684f95fcfcfb6743ee96f57a68") socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_selinux(r1, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:restorecond_exec_t:s0\x00', 0x28, 0x3) fcntl$setlease(r0, 0x400, 0x2) dup2(r0, r2) 00:34:00 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x400000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf401000000000000]}}, 0x1c) 00:34:00 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2022.419085] kauditd_printk_skb: 184 callbacks suppressed [ 2022.419098] audit: type=1400 audit(2040.430:62027): avc: denied { map } for pid=32044 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2022.592313] audit: type=1400 audit(2040.430:62028): avc: denied { map } for pid=32044 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2022.697424] audit: type=1400 audit(2040.430:62029): avc: denied { map } for pid=32044 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3000000]}}, 0x1c) 00:34:00 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x500000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc00000000000000]}}, 0x1c) [ 2022.900414] audit: type=1400 audit(2040.470:62030): avc: denied { map } for pid=32044 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:01 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='security\x00', 0xffffffffffffffff}, 0x30) ptrace$setregs(0xf, r3, 0x5, &(0x7f0000000180)="ba58ee5ff4582b7569afe8227327bd485413d55f1edfb38d1cc8a90bf8ce03b2dbbe059dd78057b3c9c1e21dfd023465c02e69bd5077b707fde1acc988c6079d8bd4cc203e54e71f839e9336ae2cbafa3069172d92db93208a091879590d61655350fb6699d6bdc43a385eaacce23d54224082d0b473e0d97457ba2feb0216c972c5369ef90c117b5a816ac484ef64bf53d1890814b7663de0be42caf6e4b66815599b7a0e68cf") fstat(r2, &(0x7f00000002c0)) syz_open_procfs(r3, &(0x7f0000000140)='net/ip_vs_stats\x00') r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000280)="7c72e4d6a8551d3c87040712b57e8b6e", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x7, @mcast1, 0x1}, @in6={0xa, 0x4e20, 0xff, @loopback, 0x1f}], 0x38) [ 2023.079489] audit: type=1400 audit(2040.520:62031): avc: denied { map } for pid=32044 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2023.270135] audit: type=1400 audit(2040.580:62032): avc: denied { map } for pid=32044 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2023.444510] audit: type=1400 audit(2040.580:62033): avc: denied { map } for pid=32044 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x2c, r1}}) 00:34:01 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2023.604633] audit: type=1400 audit(2040.660:62034): avc: denied { map } for pid=32044 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2023.766907] audit: type=1400 audit(2040.660:62035): avc: denied { map } for pid=32053 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) 00:34:01 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x900000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2023.932076] audit: type=1400 audit(2040.660:62036): avc: denied { map } for pid=32044 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}}, 0x1c) [ 2024.448631] 9pnet: Insufficient options for proto=fd 00:34:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@hyper}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) restart_syscall() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:34:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x5000000]}}, 0x1c) 00:34:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfec0000000000000]}}, 0x1c) 00:34:03 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x22}) 00:34:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6000000]}}, 0x1c) 00:34:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xd7, 0x80081) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f00000000c0)=0x1) dup2(r1, r0) 00:34:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x4603000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:03 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000]}}, 0x1c) [ 2026.065159] 9pnet: Insufficient options for proto=fd 00:34:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@reserved}) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x86c9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) 00:34:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) 00:34:04 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x4703000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}}, 0x1c) 00:34:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x7fffffffffffd, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) write$P9_RWALK(r3, &(0x7f00000000c0)={0x16, 0x6f, 0x2, {0x1, [{0xce, 0x1}]}}, 0x16) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:34:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x2}}) 00:34:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8000000]}}, 0x1c) 00:34:05 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:05 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x8004000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2027.479532] kauditd_printk_skb: 159 callbacks suppressed [ 2027.479546] audit: type=1400 audit(2045.490:62196): avc: denied { map } for pid=32446 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2027.669491] audit: type=1400 audit(2045.490:62197): avc: denied { map } for pid=32446 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) [ 2027.803935] audit: type=1400 audit(2045.490:62198): avc: denied { map } for pid=32446 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/188, 0xbc}, {&(0x7f0000000180)=""/163, 0xa3}, {&(0x7f0000000240)=""/114, 0x72}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/218, 0xce}], 0x5, 0x0) dup2(r1, r0) [ 2027.952274] audit: type=1400 audit(2045.530:62199): avc: denied { map } for pid=32446 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff03000000000000]}}, 0x1c) 00:34:06 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2028.096126] audit: type=1400 audit(2045.580:62200): avc: denied { map } for pid=32446 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:06 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe400000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2028.278467] audit: type=1400 audit(2045.640:62201): avc: denied { map } for pid=32446 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2028.418190] audit: type=1400 audit(2045.640:62202): avc: denied { map } for pid=32446 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x4}}) [ 2028.597175] audit: type=1400 audit(2045.710:62203): avc: denied { map } for pid=32446 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xa000000]}}, 0x1c) [ 2028.811610] audit: type=1400 audit(2045.710:62204): avc: denied { name_connect } for pid=32447 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2028.916531] audit: type=1400 audit(2045.720:62205): avc: denied { map } for pid=32446 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:07 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:07 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) sendto$rose(r3, &(0x7f00000000c0)="45e6437ccd434926604b6f91606979a1b8cd70c0627c095c4757534e536f8e1b6042ab4182d759a0396a19b61d2fcfeabafb41885b45f1925b908ec78b57c3212e9bc76fdb5aba038bd131745cbcd4a66c70e54721e8fd679e9c530040cee87ef2d9b191dccb7fea5db26304b9f0592c0e3a6c58a0bca980799a3181afe5eb342b032c7a6424ddfd5c0c13b00c26f36637d097efe025b27154922063a800ebcf7050c8d2c7826473f8a37221805bfb509ff31482dbcb64e7feb242ada72e29075d8d4cf04ce1f3359dc97bcfd60f944a0bbc16b3c9d6cda1d2865063bc679656a2eaa34e9ed7e67f", 0xe8, 0x48004, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, @null}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) 00:34:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) 00:34:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe000000]}}, 0x1c) 00:34:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:08 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:08 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x5}}) 00:34:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$MON_IOCQ_RING_SIZE(r3, 0x9205) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7f) dup2(r1, r0) r4 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000140)=""/252) 00:34:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 00:34:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x18000000]}}, 0x1c) 00:34:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:08 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2031.116454] QAT: Invalid ioctl 00:34:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x1c) [ 2031.292184] QAT: Invalid ioctl 00:34:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) dup2(r1, r0) ppoll(&(0x7f0000000000)=[{r1, 0x9}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0xffff}, 0x8) 00:34:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) 00:34:09 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffffffffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:09 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x7}}) 00:34:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) 00:34:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) 00:34:10 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x40, 0x80000000, 0x3078, 0x2, 0x0, 0x0, 0x40, 0x3, 0x80000001, 0x9, 0x3, 0xaf, 0x81, 0x4, 0x3, 0x8, 0x80000000, 0x7ecc, 0x1, 0x6, 0x8000, 0x0, 0x0, 0x5624, 0x1, 0x4, 0x8, 0x5, 0x7, 0x7, 0x8000, 0xd3c, 0x1, 0x40, 0xb8, 0x100000000, 0x0, 0x100000000, 0x7, @perf_bp={&(0x7f00000000c0), 0x2}, 0x400, 0x6, 0x3, 0x1, 0x4, 0x7, 0x3fff800000}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 00:34:10 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffffffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2032.522725] kauditd_printk_skb: 186 callbacks suppressed [ 2032.522740] audit: type=1400 audit(2050.530:62392): avc: denied { map } for pid=372 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2032.682422] audit: type=1400 audit(2050.570:62393): avc: denied { map } for pid=372 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:10 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2032.874756] audit: type=1400 audit(2050.580:62394): avc: denied { map } for pid=375 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2033.034073] audit: type=1400 audit(2050.580:62395): avc: denied { map } for pid=375 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c) [ 2033.145658] audit: type=1400 audit(2050.640:62396): avc: denied { map } for pid=375 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2033.304134] audit: type=1400 audit(2050.640:62397): avc: denied { map } for pid=375 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x9}}) 00:34:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x40000000]}}, 0x1c) [ 2033.455092] audit: type=1400 audit(2050.730:62398): avc: denied { map } for pid=375 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:11 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x2, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100, 0x208043) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f00000003c0)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 2033.601577] audit: type=1400 audit(2050.730:62399): avc: denied { map } for pid=375 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2033.650023] 9pnet: Insufficient options for proto=fd [ 2033.807473] audit: type=1400 audit(2050.970:62400): avc: denied { name_connect } for pid=399 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:34:11 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2033.969990] audit: type=1400 audit(2051.020:62401): avc: denied { map } for pid=432 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, 0x1c) 00:34:12 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x3, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x44000000]}}, 0x1c) [ 2034.674034] 9pnet: Insufficient options for proto=fd 00:34:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x23, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000001c0)=""/178) r4 = dup2(r1, r0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') getsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f0000000400)=""/236, &(0x7f0000000500)=0xec) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf4, r5, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x0) 00:34:12 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RREADDIR(r1, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x10}}) 00:34:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c) 00:34:13 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x4, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x46030000]}}, 0x1c) [ 2035.473094] 9pnet: Insufficient options for proto=fd 00:34:13 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:13 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) 00:34:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, 0x1c) 00:34:14 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x5, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x47030000]}}, 0x1c) 00:34:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x22}}) [ 2036.443162] 9pnet: Insufficient options for proto=fd 00:34:14 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c) 00:34:15 executing program 1: socketpair(0x1a, 0x1, 0x9873, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) modify_ldt$read(0x0, &(0x7f0000000080)=""/209, 0xd1) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xf6b, 0x101000) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = dup2(r2, r1) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x9, 0x6, 0x0, 0x7, 0xe, 0x8, "e437ebe3bf53e58d904e80ac684f525e9fe9c26dfdcca1ddabf2abea970accd503a43bd2fcd03953b23d2d4ef37cd901a962810b773db518a8b629cfbfa9c116", "b9e1d85983e139c42c5e61f1edef013bafa862652c6aac67722487a2ded767ecd6aede95775e8b57dfe65424ebd891bd4d5a50356c17d19380d2ae0feaa2ab39", "baf931a4c4b2a29cda96121c38ecb323aa0b2bc74e0ad5138e17b913bc192b06", [0x401, 0x3]}) 00:34:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0xf, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) [ 2037.288452] 9pnet: Insufficient options for proto=fd 00:34:15 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2037.550948] kauditd_printk_skb: 183 callbacks suppressed [ 2037.550962] audit: type=1400 audit(2055.550:62585): avc: denied { map } for pid=783 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2037.756128] audit: type=1400 audit(2055.650:62586): avc: denied { map } for pid=797 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c) 00:34:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x14, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2037.916168] audit: type=1400 audit(2055.670:62588): avc: denied { name_connect } for pid=786 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2038.084021] audit: type=1400 audit(2055.670:62587): avc: denied { map } for pid=797 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:16 executing program 1: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@hyper}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4003c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) ioctl$FICLONE(r2, 0x40049409, r1) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x8, &(0x7f0000000080)={0x66e}, 0x8) r3 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000100)) [ 2038.291214] audit: type=1400 audit(2055.690:62589): avc: denied { map } for pid=797 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4c000000]}}, 0x1c) 00:34:16 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x2c}}) [ 2038.374548] 9pnet: Insufficient options for proto=fd [ 2038.460843] audit: type=1400 audit(2055.700:62590): avc: denied { map } for pid=797 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:16 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) [ 2038.635426] audit: type=1400 audit(2055.750:62591): avc: denied { map } for pid=797 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:16 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x17f, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2038.754468] audit: type=1400 audit(2055.770:62592): avc: denied { map } for pid=797 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}, 0x1c) [ 2038.894426] audit: type=1400 audit(2055.800:62593): avc: denied { map } for pid=817 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2039.044568] audit: type=1400 audit(2055.800:62594): avc: denied { map } for pid=817 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:17 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xf, "8cd9050fc8f41baba765a1f07b5408"}, &(0x7f0000000100)=0x17) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={r2, 0x3d, "6f32c7e0410b7584bf0e7b41a955b6da51d18882fd1166700094def33681223b1ac1ee85d0cdb37c689f73d2a8f8740b50459d41f702c773fe8a8c57ff"}, &(0x7f00000001c0)=0x45) r3 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r3, r0) 00:34:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x60000000]}}, 0x1c) 00:34:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x180, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}}, 0x1c) 00:34:17 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x68000000]}}, 0x1c) 00:34:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x1e1}}) 00:34:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f00000000c0)={{0x80000000, 0x80, 0x2, 0x80000000, 0x5, 0x6}, 0xc71, 0x0, 0x0, 0xfff, 0x69b, "2b1c769228570e1dfe288ae0921db64731094d7191035b9959c6ca4a716d69581b6471d10f814348a8627c909a6a45ef8fbbf914995dc4883ab4e4267d51ad8a26b1831f3c8757c67436c90ec8ad152a596e43d903785d4668741db79d2e56fa0285a74111cd307e7b5aff51206095e7e55de6498d20790d985391f2b703b00f"}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 00:34:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x44]}}, 0x1c) 00:34:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x300, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6c000000]}}, 0x1c) 00:34:19 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}}, 0x1c) 00:34:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x2000, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:19 executing program 1: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000140)={@my=0x0}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2000, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_DUMPABLE(0x3) dup2(r0, 0xffffffffffffffff) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0600c7ec"], 0x13, 0x2) 00:34:19 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x346}}) 00:34:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x74000000]}}, 0x1c) 00:34:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}, 0x1c) 00:34:20 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x4000, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2042.573423] kauditd_printk_skb: 190 callbacks suppressed [ 2042.573438] audit: type=1400 audit(2060.580:62785): avc: denied { map } for pid=1201 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7a000000]}}, 0x1c) 00:34:20 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, 0x0, 0x0) 00:34:20 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000001c0)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2000000400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f00000000c0)={0x1000, 0xeea6, 0x7, 'queue1\x00', 0x800}) dup2(r1, r0) [ 2042.765004] audit: type=1400 audit(2060.630:62786): avc: denied { map } for pid=1201 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2042.940004] audit: type=1400 audit(2060.640:62787): avc: denied { map } for pid=1200 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2043.088917] audit: type=1400 audit(2060.640:62788): avc: denied { map } for pid=1200 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2043.246762] audit: type=1400 audit(2060.670:62789): avc: denied { map } for pid=1201 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:21 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x347}}) 00:34:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, 0x1c) [ 2043.376079] audit: type=1400 audit(2060.670:62790): avc: denied { map } for pid=1201 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x7f01, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2043.552687] audit: type=1400 audit(2060.870:62791): avc: denied { map } for pid=1235 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7f010000]}}, 0x1c) [ 2043.688340] audit: type=1400 audit(2060.880:62792): avc: denied { map } for pid=1235 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2043.842402] audit: type=1400 audit(2060.930:62793): avc: denied { map } for pid=1235 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101400, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x100000001) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) lseek(r3, 0x0, 0x4) dup2(0xffffffffffffffff, r0) [ 2044.008286] audit: type=1400 audit(2060.930:62794): avc: denied { map } for pid=1235 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:22 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, 0x0, 0x0) 00:34:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}}, 0x1c) 00:34:22 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0xffffff1f, 0x0, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x80040000]}}, 0x1c) 00:34:23 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x480}}) 00:34:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000080000000200000006000000181d1000", @ANYRES32=0x1, @ANYBLOB="00000000000000001800000000000100000000000900000018110000", @ANYRES32, @ANYBLOB="00000000000000005d1f5000fcffffff5b6ffffff0ffffff850000006e0000000803d0ff000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1ff, 0xc0, &(0x7f0000000140)=""/192, 0x41100, 0x4, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xc, 0x7, 0x5}, 0x10}, 0x70) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000740)=0x7, 0x4) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000300)=0x7) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket$inet(0x2, 0x2, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000005c0)={0x80000001, 0x5, 0x8001, 0x7fff}, 0x8) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xa01f) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000640)={0x0, 0x23, 0x8001, 0xbd, 0x8000, 0x6}, &(0x7f0000000680)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000006c0)={0x1, 0xfcc6, 0x9, 0xf668180, 0x401, 0xfffffffffffff801, 0x1, 0x1, r7}, &(0x7f0000000700)=0x20) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x9, 0x8, 0x3}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f00000004c0)={r9, 0x0, 0x0, 0x8, 0x0, 0x6, 0xffff, 0xf86b, {r10, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x0, 0x7c3e, 0x3b, 0x7, 0x1}}, &(0x7f0000000580)=0xb0) dup2(r3, r2) 00:34:23 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x2, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}}, 0x1c) 00:34:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8ff2ffff]}}, 0x1c) 00:34:23 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, 0x0, 0x0) 00:34:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}}, 0x1c) 00:34:24 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x4, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:24 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$bt_bnep(0x1f, 0x3, 0x4) dup2(r2, r0) 00:34:24 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x500}}) 00:34:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe0ffffff]}}, 0x1c) 00:34:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}}, 0x1c) 00:34:25 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x5, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f00000000c0)={0x9, 0x46d, 0xff, @remote, 'veth1_to_hsr\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:34:25 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb}, 0xb) 00:34:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c) 00:34:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe8030000]}}, 0x1c) [ 2047.577415] kauditd_printk_skb: 173 callbacks suppressed [ 2047.577430] audit: type=1400 audit(2065.590:62968): avc: denied { map } for pid=1622 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2047.757448] audit: type=1400 audit(2065.660:62969): avc: denied { map } for pid=1622 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2047.895209] audit: type=1400 audit(2065.690:62970): avc: denied { map } for pid=1622 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x9, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x700}}) [ 2048.016470] audit: type=1400 audit(2065.690:62971): avc: denied { map } for pid=1622 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2048.149268] audit: type=1400 audit(2065.760:62972): avc: denied { map } for pid=1622 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2048.287377] audit: type=1400 audit(2065.760:62973): avc: denied { map } for pid=1622 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) time(&(0x7f0000000140)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@reserved}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x2000) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) dup2(r1, r0) 00:34:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf4010000]}}, 0x1c) 00:34:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x17f]}}, 0x1c) [ 2048.471284] audit: type=1400 audit(2065.850:62974): avc: denied { map } for pid=1622 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2048.664754] audit: type=1400 audit(2065.900:62975): avc: denied { map } for pid=1622 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2048.838587] audit: type=1400 audit(2066.080:62976): avc: denied { map } for pid=1702 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:26 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb}, 0xb) 00:34:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xf, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2049.025626] audit: type=1400 audit(2066.120:62977): avc: denied { map } for pid=1702 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4]}}, 0x1c) 00:34:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc000000]}}, 0x1c) 00:34:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r1) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="1e63708cc1"], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = getpgrp(0x0) r6 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r2, &(0x7f00000000c0)={r1, r2, 0x1}) dup2(r1, r0) 00:34:27 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x900}}) 00:34:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe4, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}, 0x1c) 00:34:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfe800000]}}, 0x1c) 00:34:28 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb}, 0xb) 00:34:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = dup2(r1, r0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x200) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 00:34:28 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe7, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfec00000]}}, 0x1c) 00:34:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x346]}}, 0x1c) 00:34:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x2000}}) 00:34:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) semget(0x2, 0x1, 0x600) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000000c0)={0x1, {{0xa, 0x4e22, 0x5821, @mcast1, 0x3}}, {{0xa, 0x4e24, 0xfffffffffffffff7, @rand_addr="4c53d877caf7d42f6fbc9fcf4f039567", 0x3ff}}}, 0x108) accept4$vsock_stream(r3, &(0x7f0000000240)={0x28, 0x0, 0x2710, @my=0x0}, 0xfffffffffffffd5a, 0x800) 00:34:29 executing program 0 (fault-call:4 fault-nth:0): pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x210, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfeffffff]}}, 0x1c) 00:34:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x347]}}, 0x1c) [ 2052.571187] 9pnet: Insufficient options for proto=fd [ 2052.591978] kauditd_printk_skb: 172 callbacks suppressed [ 2052.591994] audit: type=1400 audit(2070.600:63150): avc: denied { map } for pid=2017 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:30 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xb) 00:34:30 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) [ 2052.790070] audit: type=1400 audit(2070.610:63151): avc: denied { map } for pid=2017 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x346, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2052.968174] audit: type=1400 audit(2070.640:63152): avc: denied { map } for pid=2047 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8]}}, 0x1c) [ 2053.136498] audit: type=1400 audit(2070.660:63153): avc: denied { map } for pid=2017 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff000000]}}, 0x1c) 00:34:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x2200}}) [ 2053.314895] audit: type=1400 audit(2070.660:63154): avc: denied { map } for pid=2047 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2053.455688] audit: type=1400 audit(2070.660:63155): avc: denied { map } for pid=2017 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2053.644256] audit: type=1400 audit(2070.670:63156): avc: denied { map } for pid=2047 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x480]}}, 0x1c) [ 2053.790016] audit: type=1400 audit(2070.700:63157): avc: denied { map } for pid=2047 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x347, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x10b, 0x5, 0x5, 0x252, 0x49, 0x5, 0x3c7}, "5aa1719069767bdc19b293020b8b4cdcb19cfcba1e97224b035f603d64f46acd521307f11bd0240af50d037e195c08cfed7688b55b72072a00709f53b9d0a77db9ca3a3ea6235b89140476a9a67ce3fda1d5f317d1918fecd8702b96", [[], [], [], [], [], [], [], [], []]}, 0x97c) dup2(r1, r0) [ 2053.939826] audit: type=1400 audit(2070.740:63158): avc: denied { map } for pid=2017 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff030000]}}, 0x1c) [ 2054.071794] audit: type=1400 audit(2070.760:63159): avc: denied { map } for pid=2017 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:32 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0x14, 0x29, 0x2}, 0xb) 00:34:32 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x480, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}}, 0x1c) 00:34:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x2c00}}) 00:34:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfffff28f]}}, 0x1c) 00:34:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) 00:34:33 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x500, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}}, 0x1c) 00:34:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffffe0]}}, 0x1c) 00:34:34 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0x16, 0x29, 0x2}, 0xb) 00:34:34 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x900, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x240000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r2, r0) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000440), &(0x7f00000004c0)=0x60) r5 = semget$private(0x0, 0x7, 0x200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r7 = getgid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) getgroups(0x3, &(0x7f0000000340)=[0xee00, 0x0, 0xee00]) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f00000003c0)={{0x100000000, r6, r7, r8, r9, 0x1, 0x400}, 0x3, 0x3, 0x8}) 00:34:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x3f00}}) 00:34:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}, 0x1c) 00:34:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfffffffe]}}, 0x1c) 00:34:35 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x1002, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}}, 0x1c) 00:34:35 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x101803, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, 0x1c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) read$eventfd(r2, &(0x7f0000000080), 0x8) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x0, @local, 'team_slave_0\x00'}}, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) [ 2057.716487] kauditd_printk_skb: 188 callbacks suppressed [ 2057.716501] audit: type=1400 audit(2075.730:63348): avc: denied { map } for pid=2485 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2057.838130] audit: type=1400 audit(2075.730:63349): avc: denied { map } for pid=2485 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2057.958829] audit: type=1400 audit(2075.730:63350): avc: denied { map } for pid=2485 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000000000000]}}, 0x1c) [ 2058.067017] audit: type=1400 audit(2075.730:63351): avc: denied { map } for pid=2485 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x4000}}) 00:34:36 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x4603, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2058.192902] audit: type=1400 audit(2075.790:63352): avc: denied { map } for pid=2485 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:36 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0x2000, 0x29, 0x2}, 0xb) [ 2058.352863] audit: type=1400 audit(2075.880:63353): avc: denied { map } for pid=2485 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2058.510331] audit: type=1400 audit(2075.880:63354): avc: denied { map } for pid=2485 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}}, 0x1c) [ 2058.688917] audit: type=1400 audit(2075.910:63355): avc: denied { name_connect } for pid=2494 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2058.864547] audit: type=1400 audit(2075.930:63356): avc: denied { name_connect } for pid=2494 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:34:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x20000000000000]}}, 0x1c) 00:34:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) sendmsg$inet6(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0xa, 0x4e20, 0x78, @mcast1, 0x1}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)="bf203744be4b9ea992bed1ee17b61d82482d0da743cf7992b6bbc85d93161145cf9e87b916b1dc90687d4dcf53b881a9db13323d6d91909ea261f0277294d9a5b8b3a85f4a033c16034b0620791d64108808b1d2861f890cfcf0e5444b52e6222955a7b0527ccc5d31", 0x69}], 0x1, &(0x7f00000003c0)=[@dstopts_2292={{0xc8, 0x29, 0x4, {0xaf, 0x15, [], [@enc_lim={0x4, 0x1, 0x3}, @ra={0x5, 0x2, 0x178}, @generic={0x5, 0xa0, "06ccb9ec90d93806a8aef9be54f17feb4c2fce037d78e4d437a899df3bdc4427e5ebda02f5768d923d13e7e28b6e366bea8afcc6e9acdca60fd1300cd3d7c90bb51c1975f80cc72b1b4cacf853c1f62bf061b2524ffc9d206defd8729ffae4dee10fc266271ff305197870efe50b667a0a10c7c9ad9fdaf61e6e26b2aca76ede77376e1826e2386ea655e9b451cacafbe1f43f550fb0dccb276b47e3082d80b4"}]}}}, @hopopts={{0x70, 0x29, 0x36, {0x2, 0xb, [], [@hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x9}, @enc_lim={0x4, 0x1, 0x8}, @enc_lim, @calipso={0x7, 0x38, {0x7, 0xc, 0xc291, 0x80000001, [0x0, 0x5, 0x1ff, 0xff, 0x0, 0x7f]}}]}}}, @hopopts={{0x80, 0x29, 0x36, {0x6f, 0xd, [], [@hao={0xc9, 0x10, @mcast2}, @pad1, @calipso={0x7, 0x20, {0x1, 0x6, 0x3, 0x2a, [0x101, 0x6, 0x20]}}, @enc_lim={0x4, 0x1, 0x4}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x5}]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x2, [], [@jumbo={0xc2, 0x4, 0x70e}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x2f, 0x10, 0x0, 0x7, 0x0, [@mcast2, @mcast1, @rand_addr="07dc59eb10d52af5d1c22a29581eec13", @loopback, @loopback, @rand_addr="fe1d1851d28575258e9c2d6e96caf0e0", @mcast1, @empty]}}}, @tclass={{0x14, 0x29, 0x43, 0x80}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}], 0x2b0}, 0x4015) r4 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x2}, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280)={r4, 0xab, 0x8d}, 0x0, &(0x7f00000002c0)="1dd5da72817384139c7967c5bf7904deff6a0be00b9175a31ccfdb803cbff2e089f9fd5ca361208e9b930dcf0bee7ca56d331eafdd5ffa654caeba69a0604d1ff5b092c06d00965396751d4e13b6166909c10c14f167e087380f3f36a22c6fd9b56bf587e86ff9ac957438a02448942bc100fa342d10aca96f2cd15501593791a6fa75d1e118de2b8fbbf7dc8213401d6e9346645f5c39c775fcf9af36f1cce2a40284dceac471443de4c3", &(0x7f0000000680)=""/141) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 2058.978853] audit: type=1400 audit(2075.970:63357): avc: denied { map } for pid=2485 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:37 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x4703, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}}, 0x1c) 00:34:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x4603}}) 00:34:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) 00:34:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x8004, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:38 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x3b, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r2, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x59, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0xffffffffffff7fff}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000540)={r6, 0x6, 0x9, 0x5, 0x2, 0x40}, &(0x7f0000000580)=0x14) dup2(r3, r4) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x5, &(0x7f0000000440)=[{&(0x7f0000000100)="c2850439f0a2392c5a996d1176edd2e7f76631f2253e49b64f56608b73279500d1", 0x21, 0x2}, {&(0x7f0000000140)="d884f81491961b35cb6607637964958ec49646ca588dd9ff1dad4030735e53fafd6e90be8cb2ff541b543ef3a71ef76187dee3b2ad6e2b1b708fd262debcca48cdd87a02b80bdfaf8c53cec60115f70f26f1564cc35d90883a35b7bdebea2df63ff5f51410f1d24714276c9569627e2418c670ac15b8389ea2ae62a4d49ba82006a165c778d794fdd1c2baecd382c72e0db58be6feb76183f4244d0416d8e9c3bbf1f40fa185a4219417c680665dffd78e29aedcd24b53c403c0a4fcce249d6d57183e0e433970393479735e", 0xcc, 0x1ff}, {&(0x7f0000000240)="72fa75de0e234dbb2573c5729f16bbc459a5e9dd542221549d47134198273df31a24ebf2ced8e5f9019835c62481555d3651be59f01997f3da9a8faeb583162de368a1abf0f5a490e8fb607fa569104c0f65d40790b4368ef9a91b360310a6c768f44a6c9880707632", 0x69, 0x401}, {&(0x7f00000002c0)="f6ecac88ccfc8a2660686fcb15390ff536f489a613688bc014e50064d8bf48702c01a1fa7636efc82c614bd601a58695ee17f0a8a9555b42071e1622140e3647d332b07d6e92514015532551432672", 0x4f, 0x1}, {&(0x7f00000003c0)="20a2bddfa075f9e7940af7f9117360ba2d42f385c706e577810cdc30d44e68add536b54383b1964ccbf8e9383c61c845634f5e6e514c6b1ff0e3e06505cf75b76937308cfe02f74d489d8931", 0x4c, 0xe00000000}], 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000005c0)='caif0\x00') 00:34:38 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xfdef, 0x29, 0x2}, 0xb) 00:34:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}}, 0x1c) 00:34:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, 0x1c) 00:34:39 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe400, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:39 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000005c0)={0x9, 0x2, 0x8746}) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000540)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000000)={0xff, @multicast2, 0x4e23, 0x4, 'lblc\x00', 0x9, 0x7f, 0x5d}, 0x2c) dup2(r1, r0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/189, 0xbd}, {&(0x7f0000000180)=""/71, 0x47}, {&(0x7f0000000200)=""/65, 0x41}, {&(0x7f0000000280)=""/213, 0xd5}, {&(0x7f00000003c0)=""/197, 0xc5}], 0x5, 0x0) 00:34:39 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x4703}}) 00:34:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) 00:34:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, 0x1c) 00:34:40 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe7ff, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:40 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:34:40 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0x2000018b, 0x29, 0x2}, 0xb) 00:34:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) 00:34:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) 00:34:40 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xfdfd, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2062.741298] kauditd_printk_skb: 167 callbacks suppressed [ 2062.741313] audit: type=1400 audit(2080.750:63525): avc: denied { map } for pid=2941 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x8004}}) [ 2062.897398] audit: type=1400 audit(2080.810:63526): avc: denied { map } for pid=2941 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2063.005340] audit: type=1400 audit(2080.830:63527): avc: denied { map } for pid=2941 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@host}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r2, &(0x7f00000000c0)="2a153c17cccb6d4f1e8e7760667ea520c9ab98d0cba8ef4649c4c55a811a4ed2e4e44b1a52d1303f64ead10fe751bc027cbae36119443d1652db8cbbb8305816c9130fab81c7a41ee62726054f131484cdbf7b819d6c38e011ab47bf130d3318659ec83efd96589d4b16097287a404d77b511640377f949840ce7a3dc39a3d77e55b11cc96b9a6c4a422df942ec13d45c5da333f2608994f89", 0x99, 0x0) r4 = dup2(r1, r0) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000040)={r2, 0x3ff}) [ 2063.167383] audit: type=1400 audit(2080.880:63528): avc: denied { map } for pid=2941 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2063.369549] audit: type=1400 audit(2080.880:63529): avc: denied { map } for pid=2941 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2063.514469] audit: type=1400 audit(2080.940:63530): avc: denied { map } for pid=2983 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x1c) 00:34:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}, 0x1c) [ 2063.665603] audit: type=1400 audit(2080.940:63531): avc: denied { map } for pid=2980 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:41 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xffe7, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2063.859279] audit: type=1400 audit(2080.940:63532): avc: denied { map } for pid=2983 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2064.008064] audit: type=1400 audit(2080.950:63533): avc: denied { map } for pid=2980 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2064.146743] audit: type=1400 audit(2080.960:63534): avc: denied { map } for pid=2980 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:42 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xfffffdef, 0x29, 0x2}, 0xb) 00:34:42 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x1b) 00:34:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xe101}}) 00:34:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x1000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x600000000000000]}}, 0x1c) 00:34:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4400]}}, 0x1c) 00:34:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:34:43 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x2000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) 00:34:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4603]}}, 0x1c) 00:34:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xedc0}}) 00:34:44 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xfffffffffffffdef, 0x29, 0x2}, 0xb) 00:34:44 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x404000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14, 0x800) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000540)={@dev, @rand_addr, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002f80)={0x0, @empty, @loopback}, &(0x7f0000002fc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003000)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000003100)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003180)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000031c0)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000003240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003280)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000032c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003300)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003340)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003380)={{{@in=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000003480)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000034c0)={0x11, 0x0, 0x0}, &(0x7f0000003500)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003580)=0x14, 0x80000) accept4$packet(r1, &(0x7f00000035c0)={0x11, 0x0, 0x0}, &(0x7f0000003600)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003640)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003680)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000003780)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000037c0)={'teql0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004ac0)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000004b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004b40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000004b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004bc0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000004c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004c40)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004e00)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000004f00)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005140)={0x0, @rand_addr, @broadcast}, &(0x7f0000005180)=0xc) accept$packet(r0, &(0x7f000000a8c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000a900)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000a940)={'bpq0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000a980)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000a9c0)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f000000af80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000afc0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f000000bb00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f000000bac0)={&(0x7f000000b000)={0xa84, r3, 0x708, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x17c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6a5, 0x6f3, 0x634, 0x1}, {0x20, 0x968, 0x7, 0xfffffffffffffffa}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r8}, {0x23c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x97c4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffb2d}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r10}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x170, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xbf10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xf4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xa5ec}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}]}}, {{0x8, 0x1, r22}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}]}}, {{0x8, 0x1, r24}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xc4ec}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}]}}, {{0x8, 0x1, r30}, {0xbc, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r32}}}]}}, {{0x8, 0x1, r33}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0xa84}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r34, 0x8912, 0x400200) dup2(r1, r0) 00:34:44 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x4000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) 00:34:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4703]}}, 0x1c) 00:34:45 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x5000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) 00:34:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}}, 0x1c) 00:34:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x40000}}) 00:34:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x2, 0x200000) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) dup2(r1, r0) 00:34:45 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x3}, 0xb) [ 2067.939377] kauditd_printk_skb: 181 callbacks suppressed [ 2067.939391] audit: type=1400 audit(2085.950:63716): avc: denied { name_connect } for pid=3401 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:34:46 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) [ 2068.088908] audit: type=1400 audit(2086.010:63717): avc: denied { name_connect } for pid=3401 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:34:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x9000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2068.245567] audit: type=1400 audit(2086.050:63718): avc: denied { map } for pid=3404 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2068.370381] audit: type=1400 audit(2086.050:63719): avc: denied { map } for pid=3404 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}}, 0x1c) 00:34:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) times(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x3e3, 0x0, 0x1, 0x2, 0xfff, 0x40}, &(0x7f0000000100)=0x20) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0xc0, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) dup2(r1, r0) [ 2068.573391] audit: type=1400 audit(2086.050:63720): avc: denied { map } for pid=3404 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2068.742626] audit: type=1400 audit(2086.100:63721): avc: denied { map } for pid=3407 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2068.903919] audit: type=1400 audit(2086.100:63722): avc: denied { map } for pid=3407 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}}, 0x1c) [ 2069.068383] audit: type=1400 audit(2086.100:63723): avc: denied { map } for pid=3407 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2069.228758] audit: type=1400 audit(2086.100:63724): avc: denied { map } for pid=3407 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xf000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x1fffff}}) [ 2069.359663] audit: type=1400 audit(2086.110:63725): avc: denied { map } for pid=3404 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}, 0x1c) 00:34:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x80, 0x20) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) dup2(r1, r0) 00:34:47 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x4}, 0xb) 00:34:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x10020000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}}, 0x1c) 00:34:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}}, 0x1c) 00:34:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b6b6b}}) 00:34:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) r3 = geteuid() mount$9p_virtio(&(0x7f0000000100)='/dev/vhost-vsock\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=virtio,nodevmap,fowner>', @ANYRESDEC=r3, @ANYBLOB="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"]) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffff) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000240)={{0x101, 0xfffffffffffffff8}, {0x5, 0x3}, 0x3, 0x3, 0xfe00000000}) 00:34:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x46030000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) 00:34:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}}, 0x1c) 00:34:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x47030000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) 00:34:49 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x5}, 0xb) [ 2071.874217] QAT: Invalid ioctl [ 2072.069268] QAT: Invalid ioctl 00:34:50 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f00000000c0)={0x78, 0x5}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) dup2(r2, r1) 00:34:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}}, 0x1c) 00:34:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xfeffff}}) 00:34:50 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x80040000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:50 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0xd}, 0xb) 00:34:50 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x1c) [ 2072.996098] kauditd_printk_skb: 199 callbacks suppressed [ 2072.996113] audit: type=1400 audit(2091.010:63910): avc: denied { map } for pid=3808 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2073.134408] audit: type=1400 audit(2091.010:63911): avc: denied { map } for pid=3808 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2073.274453] audit: type=1400 audit(2091.050:63912): avc: denied { map } for pid=3808 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}}, 0x1c) [ 2073.392960] audit: type=1400 audit(2091.100:63913): avc: denied { map } for pid=3808 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:51 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r2, 0xffffffffffffffff, 0x80000) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000000)=0x9) dup2(r1, r0) [ 2073.532430] audit: type=1400 audit(2091.100:63914): avc: denied { map } for pid=3808 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe4000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2073.680493] audit: type=1400 audit(2091.150:63915): avc: denied { map } for pid=3811 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2073.797222] audit: type=1400 audit(2091.150:63916): avc: denied { map } for pid=3811 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4400000000000000]}}, 0x1c) [ 2073.927944] audit: type=1400 audit(2091.150:63917): avc: denied { map } for pid=3811 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2074.085679] audit: type=1400 audit(2091.180:63918): avc: denied { map } for pid=3811 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x1000000}}) 00:34:52 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x14}, 0xb) [ 2074.241259] audit: type=1400 audit(2091.240:63919): avc: denied { map } for pid=3811 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7f01]}}, 0x1c) 00:34:52 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe7ffffff, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:52 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x4261) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x800) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r7, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x2004c841) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000140)={r6, 0x4, 0xc4, 0x5, 0x46, 0x400004}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) dup2(r3, r2) 00:34:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4603000000000000]}}, 0x1c) 00:34:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8004]}}, 0x1c) 00:34:53 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xfdfdffff, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x2000000}}) 00:34:53 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x4}}, 0xb) 00:34:53 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4703000000000000]}}, 0x1c) 00:34:54 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000580)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x2, 0x1}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000180)="417271f436161b7264b0b34543fa5fcdaddfbbd8047ac6a2605971d526ff7947ee1c39d96aaa92979bcff5409f4a9db53529cf601b47f10c24c2855f072b06c5b0ede6caf467f0cbbcb681a439ef0abb03852051c533b6de8cbb2de83b3c4395b8f7b3b587b56287e6af", 0x6a}, {&(0x7f0000000200)="9e728c3f71b9762749f6db78e0543ab69410b3c323c4fa8b1a9932effe051f140671b5dbbf9548223a3d3c9bdff9d25510751626b6eb32afdc4028a176f49353fc39e508828e366936aed3bd9cad76603d490bb68ee6e22eb6782e47e86a9f464fede1b3c57f22943d4d13873bf466b53e694f2aeb656eb14bc478deaf6d6f3e1dc9b78f352813ee76c5b9265239ca8525a9ed92254553ab8329678ed2d4df16f220012b3e748647", 0xa8}, {&(0x7f00000003c0)="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", 0xfc}, {&(0x7f00000002c0)="8b3cfef043ae4dfb15c11d4fa143bb14a94c53f2fcbfe6f0776ef4d7d788a1104f884c0e1763c7535e1ab0321dfcc09ff5c960af71c774617a36ea09e97b9584abeeb9c70c22934e512c5dbaac0acca8ec67da80a7eb697997ee1dfdd464d9393c927883f64c56d842b44b66ce096f3acf534aec56c5fe1c8e9b34b10fb12a7eda12389fef3ebf9260fad5369e5f3b867828330c61a5760e5bfde5b8c1027432c41d87deefd1817fc933daed59e3", 0xae}], 0x4, &(0x7f0000000500)="59b4bf6bf32ed6f133b2fdbace41909cefae75be4192b0bfed93a99dab4b65c15e4d943d4f151f1f772043d6714b56689d6bde1b473cac086c2409b4460d3e363573d0ef3f45c08246154dca3224d8fc7d89feadbf3b8cb28b8ae1", 0x5b}, 0x4000000) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) r5 = epoll_create(0x2) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_init1(0x80800) dup2(r1, r0) 00:34:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x1c) 00:34:54 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xfffffdfd, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}}, 0x1c) 00:34:55 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x5}}, 0xb) 00:34:55 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xffffffe7, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, 0x1c) 00:34:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x4000000}}) 00:34:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup2(r1, r0) 00:34:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}}, 0x1c) [ 2078.016572] kauditd_printk_skb: 177 callbacks suppressed [ 2078.016587] audit: type=1400 audit(2096.030:64097): avc: denied { map } for pid=4205 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2078.173344] audit: type=1400 audit(2096.060:64098): avc: denied { map } for pid=4211 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:56 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xf00000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe803]}}, 0x1c) [ 2078.356827] audit: type=1400 audit(2096.070:64099): avc: denied { map } for pid=4213 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="f67e4b23dcd51a3d08cfa6e00cb68a4e", 0x10) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x880) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) r5 = dup2(r2, r1) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r5, 0x4010ae74, &(0x7f0000000140)={0x9, 0x1, 0x3}) [ 2078.509723] audit: type=1400 audit(2096.070:64100): avc: denied { map } for pid=4211 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2078.697849] audit: type=1400 audit(2096.080:64101): avc: denied { map } for pid=4205 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2078.882172] audit: type=1400 audit(2096.090:64102): avc: denied { map } for pid=4213 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}}, 0x1c) [ 2078.995989] audit: type=1400 audit(2096.110:64103): avc: denied { map } for pid=4205 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:57 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0xe0}}, 0xb) 00:34:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x5000000}}) [ 2079.131601] audit: type=1400 audit(2096.110:64104): avc: denied { map } for pid=4213 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:57 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x100000000000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf401]}}, 0x1c) [ 2079.284567] audit: type=1400 audit(2096.110:64105): avc: denied { map } for pid=4213 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2079.427601] audit: type=1400 audit(2096.120:64106): avc: denied { map } for pid=4211 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:34:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockname$unix(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800000115200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) dup2(r1, r0) 00:34:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}}, 0x1c) 00:34:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00]}}, 0x1c) 00:34:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x200000000000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}}, 0x1c) 00:34:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x7000000}}) 00:34:58 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x346}}, 0xb) 00:34:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r2, 0xab05) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200900, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42404000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r4, @ANYBLOB="000228bd7000fddbdf250c0000002000030008000100030000020076657468305f746f5f68737200000000080006000300000008000500fa3d000008000600faffffff08000600baf6ffff44000300080008000000000014000200697036746e6c3000000000000000000008000800000000001400020068737230000000000000000000000000080007004e2300003400020008000e004e24000008000b000a00000008000d000100000008000e004e2300000800060001000080080002004e210000000000"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x40) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r0) 00:34:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x400000000000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:34:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}, 0x1c) 00:34:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}}, 0x1c) 00:34:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r5, 0x206, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x5, @link='broadcast-link\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x80c1) fcntl$setpipe(r2, 0x407, 0x800000000066) dup2(r1, r0) 00:34:59 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x500000000000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0]}}, 0x1c) 00:35:00 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x347}}, 0xb) 00:35:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x9000000}}) 00:35:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}}, 0x1c) 00:35:00 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x900000000000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:01 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x480}}, 0xb) 00:35:01 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x4, 0x5, 0x4}}, 0x28) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x205, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}}, 0x84) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) 00:35:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}}, 0x1c) [ 2083.068393] kauditd_printk_skb: 201 callbacks suppressed [ 2083.068409] audit: type=1400 audit(2101.080:64308): avc: denied { map } for pid=4612 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2083.257869] audit: type=1400 audit(2101.110:64309): avc: denied { map } for pid=4612 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7f01000000000000]}}, 0x1c) [ 2083.441231] audit: type=1400 audit(2101.160:64310): avc: denied { map } for pid=4612 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2083.591540] audit: type=1400 audit(2101.170:64311): avc: denied { map } for pid=4612 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:01 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x1002000000000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2083.754543] audit: type=1400 audit(2101.190:64312): avc: denied { name_connect } for pid=4619 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 2083.864631] audit: type=1400 audit(2101.230:64313): avc: denied { map } for pid=4612 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x10000000}}) [ 2084.049803] audit: type=1400 audit(2101.240:64314): avc: denied { map } for pid=4612 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8004000000000000]}}, 0x1c) [ 2084.204246] audit: type=1400 audit(2101.270:64315): avc: denied { name_connect } for pid=4619 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:35:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff03]}}, 0x1c) 00:35:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x30000, 0x0) [ 2084.404388] audit: type=1400 audit(2101.700:64316): avc: denied { map } for pid=4686 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x4603000000000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2084.517535] audit: type=1400 audit(2101.710:64317): avc: denied { map } for pid=4686 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8ff2ffff00000000]}}, 0x1c) 00:35:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}}, 0x1c) 00:35:03 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x500}}, 0xb) 00:35:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x4703000000000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x20000000}}) 00:35:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:35:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe0ffffffffffffff]}}, 0x1c) 00:35:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}}, 0x1c) 00:35:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x8004000000000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:35:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe803000000000000]}}, 0x1c) 00:35:04 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x3f00}}, 0xb) 00:35:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x22000000}}) 00:35:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) 00:35:05 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe400000000000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf401000000000000]}}, 0x1c) 00:35:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8080000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) write$FUSE_BMAP(r3, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x7}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x8}, 0x28, 0x3) ioctl$BLKPG(r3, 0x1269, &(0x7f00000002c0)={0x3a3, 0x0, 0x89, &(0x7f0000000200)="662108ba5cac63392e6d2c391085bc59596147fbf054da947bbd27314aa1c23c9edf49cd15728a6c330e8be6a3f7e99116cc33b240557d6145c8819505e12e6dbad53d6335a58a1b073132942739b21537e3c2877adeb2a265c74a2951648b280d9d16e6e36931492ed8d9f1ec5c016520b9076871de7126f4ef35c1afc9423fb53bc124f8e89312b7"}) 00:35:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, 0x1c) 00:35:06 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe7ffffffffffffff, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x2c000000}}) 00:35:06 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x4603}}, 0xb) [ 2088.089984] kauditd_printk_skb: 172 callbacks suppressed [ 2088.089999] audit: type=1400 audit(2106.100:64490): avc: denied { map } for pid=5103 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.224452] audit: type=1400 audit(2106.100:64491): avc: denied { map } for pid=5103 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.342902] audit: type=1400 audit(2106.120:64492): avc: denied { map } for pid=5103 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2088.536926] audit: type=1400 audit(2106.120:64493): avc: denied { map } for pid=5103 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc00000000000000]}}, 0x1c) [ 2088.723742] audit: type=1400 audit(2106.220:64494): avc: denied { map } for pid=5103 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:06 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x3f800000000, 0x4, 0x5, 0x0, 0x0, 0xfff, 0x3ff, 0x2, 0x7f, 0x0, 0xffffffffffff7fff, 0x6, 0x1f, 0x6, 0x6, 0x982], 0xd000, 0x52f0b3f3762e5d08}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000180)="bc4d5912b50532ceb3a70cda1fbb46675a904c2226a2f1f14772b2661c4e83e2b06e1cbf010bd1ad9f308b2ee6c66ad9cff078d1dd020d192a3479d28cb186fc9a38138170f9d0082f37b92dea926eaacc08bd1c022abad0bb55f0fd6b93888e18fa056092edbdda7b687dd72ede8054f32cca7d3441e06f4af349b4f10eeddc4c02c04703729933371c6f07724162bac34755117d36a9777459d3bca60e15c8842c9d9a5166f36aacbd5e607fcb75b8a30fca15e7d2c74d40dba3dd87124d3c73bb37d35d22c4c3cd4ec67650387ed3346895400a30f6238657573d00b63081", 0xe0}, {&(0x7f0000000280)="6e5890706e5671b5cbc178d28e8c856ce433c36347e7e8d6e9f855b5139a67e4287d480c29b3", 0x26}, {&(0x7f00000003c0)="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", 0xff}, {&(0x7f00000002c0)="9d2c702376904e1082eb07af69b00915aafa91fbf29e5f788e47184c0c02aec25ff13e28e9ee43cc17719254739e8e1cb46da5ba8bcd296198877915ca43bede8f134c1787e309be8afdecc6b2d6886275292f02102746206be6899ac6afced698e8ef4ccac3dbcb1ba37725e4aedd6097110c1d62684440ca73915d93e05a0e3b60b122426b1253cf021aca4bedb6102a0c5a95578dc14a3e35f826171b3859e095e65692ede6", 0xa7}, {&(0x7f00000004c0)="4fcbfcec75e14c0df2361608ba3005d4484385515c9ada27136191", 0x1b}, {&(0x7f0000000500)="8cde6960370c6706258347e64ed061744312b99a4fc296ecd3d74d9fcd32c8470e8201aa6f087c074a2de769e64cd51c4fbbdf93919cf5c5d9743dbd44c28468971d198c5b19f99ee410e7a8f6d3b213d44f3ace26b9e987e8de63263bfccf569c159f6f8a0db8de4408566496417eb43b6de2471f341660ab40f3119ebe908ca97f7050ffc39974f22a7b313f052c16e83d75a4c628816692b5a82c062a100fcbbf01867b7c3ca7e0bafd86b7058c41ea4f6a3b0de188551feaa1e56b53db9bc633e6c3b173685de47cc909cb266f3a133fcfd9aa3e8122f3d309ccd7462af52ccc218839", 0xe5}, {&(0x7f0000000600)="b8df3c838f6b1743980a99e15bd9a0d67f4db0597085268e90d73942d729b3ec5b8498a172d721d8cbdd56ca65c13ad928a75a65aec8066835b0fceb403bf75fca6b4d385ba6fa2842e981828cc9c571007ce25d355a772dfc15690311ab2328ac7088737c49df18deaea034e5746130e40918b497d2e48db000978a23b0d2fc8d329b18b8da93defd72c800dd7c8f62990f5450d3bf268dd6709eff716f55e78e9d6fcec33f086dcb91fd0237506a36a0624df2c18e16ae02efedde55cf3d2c6123b09bcb66", 0xc6}, {&(0x7f0000000700)="e30b0e89293e9c991fe2e674fbd2a3b27da4ded99bfe3cc3c5a42db295b473234049b1077052f871319351edd5e5f938ff0681b032a1f74b23d519f31e6795dbb567e838087ce5aea82b07476b3633e610307d8f383a", 0x56}, {&(0x7f0000000780)="6b13c1b5c6f1012235cc223137ee4d0da6da0c842af0dbe6a7a1b71bd265e5833db2f26f13459d2ed713067995d7f4b0c2e025413a924491b57e6e01aa117ff3b3f965ef8a7c024559ee556d45fe50bfd119de7d2e6bf6470fd8404c7a87b32cef6685f947289f6a9ae74cba9da5d4dbd1684b8121a160ff1d37085a84da8f80793b9ca8dc7549b5032f9c", 0x8b}], 0x9, &(0x7f0000000900)}, 0x40) r4 = dup2(r1, r0) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000900)) [ 2088.859644] audit: type=1400 audit(2106.270:64495): avc: denied { map } for pid=5103 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:06 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xfdfdffff00000000, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2089.001201] audit: type=1400 audit(2106.270:64496): avc: denied { map } for pid=5103 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}, 0x1c) [ 2089.191282] audit: type=1400 audit(2106.340:64497): avc: denied { map } for pid=5103 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2089.354469] audit: type=1400 audit(2106.340:64498): avc: denied { map } for pid=5103 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2089.502982] audit: type=1400 audit(2106.400:64499): avc: denied { map } for pid=5103 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}}, 0x1c) 00:35:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x3f000000}}) 00:35:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xfdfdffffffffffff, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:08 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x4703}}, 0xb) 00:35:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) 00:35:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0xd99ce5c457c2c9a6, 0x41) semctl$GETNCNT(r3, 0x1, 0xe, &(0x7f0000000000)=""/8) dup2(r1, r0) 00:35:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfec0000000000000]}}, 0x1c) 00:35:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffdfd, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}}, 0x1c) 00:35:09 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0x0, {0x2f, 0x9, 0xffff, 0x5}}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20000) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x7) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000180)=""/1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r3, r4) 00:35:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x40000000}}) 00:35:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000]}}, 0x1c) 00:35:09 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xffffffffffffffe7, [], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:09 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x8004}}, 0xb) 00:35:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, 0x1c) 00:35:10 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x2, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x56fb09bf546f2522) r3 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r3, r1) 00:35:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}}, 0x1c) 00:35:10 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x2], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x46030000}}) 00:35:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) [ 2093.146454] kauditd_printk_skb: 188 callbacks suppressed [ 2093.146469] audit: type=1400 audit(2111.160:64688): avc: denied { map } for pid=5460 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2093.304857] audit: type=1400 audit(2111.170:64689): avc: denied { map } for pid=5460 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff03000000000000]}}, 0x1c) [ 2093.452302] audit: type=1400 audit(2111.210:64690): avc: denied { map } for pid=5460 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2093.652021] audit: type=1400 audit(2111.210:64691): avc: denied { map } for pid=5460 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7452, 0x4000) ioctl$TIOCCBRK(r1, 0x5428) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x3) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x7ffffffffffff, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x400000) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002cbd7000fbdbdf250b00000050000500080001006962000008000100756470003c0002000800010014000000080001000a00000008000200050000000800040000000000080002007f00000008000100190000000800020000100000cefeab06ae5b54b7160e19d401396f49d8eef54060f0ababe04b780971fd1d542cdc56cd5d045a4f480415fe48c7c29c5ed2a0bc857c139c621010c0290f2884e7cddab9ceb4ff8b978533220b34dcfe14c3c93b81df309d69973355a2a116e12a943bd10c4ab1fa872e1f0cb2b5a5980458c52a7b39"], 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4000) dup2(r3, r0) [ 2093.759554] audit: type=1400 audit(2111.290:64692): avc: denied { name_connect } for pid=5511 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:35:11 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0xe000}}, 0xb) [ 2093.890040] audit: type=1400 audit(2111.340:64693): avc: denied { create } for pid=5493 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:35:11 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x4], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2094.041620] audit: type=1400 audit(2111.350:64694): avc: denied { name_connect } for pid=5511 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:35:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, 0x1c) [ 2094.206391] audit: type=1400 audit(2111.350:64695): avc: denied { write } for pid=5493 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:35:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) [ 2094.372850] audit: type=1400 audit(2111.370:64696): avc: denied { read } for pid=5493 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2094.551896] audit: type=1400 audit(2111.540:64697): avc: denied { create } for pid=5493 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:35:12 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x5], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x86200, 0x1) connect$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x1, 0x7, 0xffffffffffff79c5, 0x0, "af9405d23f4d264d75f41c76cc6850b8ff84d53f7cc42ceacf1c3be514a515b917dcc13fc803b5ef1daa2625a4e0d29ed574eb33238fe6f64efddbac3c1161", 0x14}, 0x60) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r2, 0x4, 0x4, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) socket$inet_tcp(0x2, 0x1, 0x0) 00:35:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x47030000}}) 00:35:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) 00:35:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0]}}, 0x1c) 00:35:13 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x9], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:13 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x6b6b6b}}, 0xb) 00:35:14 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xd541, 0x0, 0x9, 0x7}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf439}}, [0xd75, 0xdc0, 0xe4e2, 0x100000001, 0xfff, 0xfffffffffffffffb, 0x0, 0x3, 0x9, 0x3, 0x7, 0x1, 0x3, 0x8, 0xcc]}, &(0x7f0000000300)=0x100) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x2, 0x9, 0x2}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r3, r2) 00:35:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}}, 0x1c) 00:35:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 00:35:14 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xf], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b6b6b00}}) 00:35:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x1c) 00:35:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@hyper}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:35:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}}, 0x1c) 00:35:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xe4], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:15 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x1000000}}, 0xb) 00:35:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) 00:35:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x40200) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:35:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000]}}, 0x1c) 00:35:16 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x80040000}}) 00:35:16 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xe7], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2098.179824] kauditd_printk_skb: 190 callbacks suppressed [ 2098.179841] audit: type=1400 audit(2116.190:64888): avc: denied { map } for pid=5853 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.424418] audit: type=1400 audit(2116.190:64889): avc: denied { map } for pid=5853 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.559578] audit: type=1400 audit(2116.220:64890): avc: denied { map } for pid=5893 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2098.694242] audit: type=1400 audit(2116.270:64891): avc: denied { map } for pid=5893 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c) [ 2098.890243] audit: type=1400 audit(2116.280:64892): avc: denied { map } for pid=5893 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) [ 2099.048111] audit: type=1400 audit(2116.290:64893): avc: denied { map } for pid=5893 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2099.178111] audit: type=1400 audit(2116.290:64894): avc: denied { map } for pid=5893 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x210], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:17 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101100, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x8, 0x4) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = geteuid() ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f00000000c0)={0x3, @bcast, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) [ 2099.319500] audit: type=1400 audit(2116.410:64895): avc: denied { map } for pid=5893 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2099.484251] audit: type=1400 audit(2116.410:64896): avc: denied { map } for pid=5893 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2099.651379] audit: type=1400 audit(2116.700:64897): avc: denied { name_connect } for pid=5912 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:35:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, 0x1c) 00:35:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) 00:35:18 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x4000000}}, 0xb) 00:35:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x8cffffff}}) 00:35:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x346], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:18 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000002000/0x2000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:35:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c) 00:35:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, 0x1c) 00:35:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x347], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:19 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200000, 0x0) write$P9_RCREATE(r0, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x0, 0x0, 0x2}, 0x401}}, 0x18) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) clock_getres(0x7, &(0x7f0000000000)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f00000000c0)=@generic={0xb, "4220b4f260a372b72c534c74404f23d71d83cc32cc736b3986ac4bed0b581496c969d4ae80330c2e56435e125d0ffe7bd52c4d0f59e75d32144ebba9053068b82340310239a7b39b3ebfa400c7109d02b45ee26834e7e814600b26775bdcafe20810d553144e0013aa58cfa8b771b6a733c21c207abf174d75d81d2e4fe4"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r1) 00:35:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, 0x1c) 00:35:19 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x5000000}}, 0xb) 00:35:19 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xc0ed0000}}) 00:35:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000]}}, 0x1c) 00:35:20 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x480], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c) 00:35:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000000c0)="edd5f15c03cf78f3883c5e13091bd34c6795e7b63d5aef06ce76252a765caf2ac4b86fe53e32584179c7af1c3f3d7dbe1284da7eac462a381b5a4482d2a867d47837486c002ab3670fb93884587e7f31a502168899c30590ca073d4a09e98a712e796f528e863ee92c18cfad67c0a9328ddbc5668ef172468087434524db551773ffbe93c63fcb16a6b5422918fe01c23474b03b6914cf35d2dd5953", 0x9c) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r1) 00:35:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x46030000]}}, 0x1c) 00:35:21 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x3f000000}}, 0xb) 00:35:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x500], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c) [ 2103.253683] kauditd_printk_skb: 181 callbacks suppressed [ 2103.253698] audit: type=1400 audit(2121.260:65079): avc: denied { map } for pid=6274 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2103.395834] audit: type=1400 audit(2121.350:65080): avc: denied { map } for pid=6274 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:21 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xe1010000}}) [ 2103.522412] audit: type=1400 audit(2121.350:65081): avc: denied { map } for pid=6274 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2103.651715] audit: type=1400 audit(2121.390:65082): avc: denied { map } for pid=6274 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2103.780535] audit: type=1400 audit(2121.390:65083): avc: denied { map } for pid=6274 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x15) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 00:35:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}, 0x1c) 00:35:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x47030000]}}, 0x1c) [ 2103.945337] audit: type=1400 audit(2121.440:65084): avc: denied { map } for pid=6274 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:22 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x900], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2104.084593] audit: type=1400 audit(2121.440:65085): avc: denied { map } for pid=6274 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2104.260132] audit: type=1400 audit(2121.490:65086): avc: denied { map } for pid=6274 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2104.422554] audit: type=1400 audit(2121.490:65087): avc: denied { map } for pid=6274 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2104.607584] audit: type=1400 audit(2121.600:65088): avc: denied { map } for pid=6274 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}}, 0x1c) 00:35:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) splice(r1, &(0x7f0000000000)=0x34, r0, &(0x7f0000000080), 0x2, 0x4) socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x541000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000100)=0xc, 0x4) dup2(r1, r0) 00:35:23 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x1002], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 00:35:23 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x46030000}}, 0xb) 00:35:23 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xf6ffffff}}) 00:35:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x44]}}, 0x1c) 00:35:23 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x4603], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}}, 0x1c) 00:35:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7) 00:35:24 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x4703], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}}, 0x1c) 00:35:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}}, 0x1c) 00:35:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xfeffffff}}) 00:35:25 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x47030000}}, 0xb) 00:35:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x8, 0x2, 0x500000000}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r4, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00d4ea0000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x5, 0x0, 0x6, 0x0, 0x0, 0x80000, 0x3, 0x40, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x3a1, 0x8899, 0x0, 0x7, 0x8000, 0x100, 0x2, 0x5, 0x0, 0x8001, 0x4, 0x0, 0x3, 0x9, 0x3, 0x0, 0x0, 0x0, 0x10000, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x400000000000, 0x0, 0x60}, r4, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000040)={0x9, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f0000000140)={r5, 0x7}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x0, 0x8, 0x0, 0x0, 0x2, 0x80008, 0x7, 0x10000, 0x4, 0x0, 0x4, 0x1, 0x4, 0x800, 0xfffffffffffffffb, 0x1f, 0xffff, 0x10001, 0xfffffffffffffffe, 0xca4, 0xb13b, 0x9, 0x0, 0x3, 0x0, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x7, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x7}, 0x0, 0x8, 0x1, 0xf, 0x6, 0x0, 0x7}, 0x0, 0x10, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETLINK(r4, 0x400454cd, 0x313) r6 = openat$cgroup_ro(r3, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(r4, &(0x7f00000000c0), 0x1802a140) ioctl$SG_GET_NUM_WAITING(r2, 0x2271, &(0x7f0000000080)) 00:35:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}, 0x1c) 00:35:25 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x8004], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}}, 0x1c) [ 2108.164419] net_ratelimit: 8 callbacks suppressed [ 2108.164428] protocol 88fb is buggy, dev hsr_slave_0 [ 2108.174459] protocol 88fb is buggy, dev hsr_slave_1 [ 2108.179580] protocol 88fb is buggy, dev hsr_slave_0 [ 2108.184676] protocol 88fb is buggy, dev hsr_slave_1 00:35:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, 0x1c) [ 2108.282492] kauditd_printk_skb: 179 callbacks suppressed [ 2108.282511] audit: type=1400 audit(2126.290:65268): avc: denied { map } for pid=6619 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xe400], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2108.564475] protocol 88fb is buggy, dev hsr_slave_0 [ 2108.566454] audit: type=1400 audit(2126.290:65269): avc: denied { map } for pid=6619 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2108.569607] protocol 88fb is buggy, dev hsr_slave_1 [ 2108.598362] protocol 88fb is buggy, dev hsr_slave_0 [ 2108.603443] protocol 88fb is buggy, dev hsr_slave_1 00:35:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xffff0000}}) [ 2108.741711] audit: type=1400 audit(2126.380:65270): avc: denied { map } for pid=6619 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:26 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x6b6b6b00}}, 0xb) [ 2108.885399] audit: type=1400 audit(2126.380:65271): avc: denied { map } for pid=6619 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2109.009729] audit: type=1400 audit(2126.490:65272): avc: denied { map } for pid=6684 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}}, 0x1c) [ 2109.118216] audit: type=1400 audit(2126.520:65273): avc: denied { map } for pid=6684 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}}, 0x1c) [ 2109.244452] audit: type=1400 audit(2126.550:65274): avc: denied { map } for pid=6684 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:27 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xe7ff], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2109.384432] audit: type=1400 audit(2126.570:65275): avc: denied { map } for pid=6684 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2109.565207] audit: type=1400 audit(2126.630:65276): avc: denied { map } for pid=6684 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2109.721160] audit: type=1400 audit(2126.670:65277): avc: denied { map } for pid=6697 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000000c0)={0x401, 0xffff, 0x3, 'queue1\x00', 0x7}) dup2(r1, r0) 00:35:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}}, 0x1c) 00:35:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}}, 0x1c) 00:35:28 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xfdfd], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xffff1f00}}) 00:35:28 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x80040000}}, 0xb) 00:35:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}}, 0x1c) 00:35:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(0xffffffffffffffff, r0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x13) 00:35:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xffe7], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}}, 0x1c) 00:35:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}}, 0x1c) 00:35:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x1000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:30 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffa}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xba, 0x18000) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x20, 0x0) r4 = dup2(r1, r0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000000c0)={0x3, 0x4, 0x1ff, 0x9, 0x6, 0x101, 0xa56, 0x100000001, 0x2, 0x200000000000000}) r5 = geteuid() r6 = getgid() write$FUSE_ENTRY(r3, &(0x7f0000000180)={0x90, 0x0, 0x3, {0x4, 0x0, 0x7, 0x9, 0x2, 0x8, {0x5, 0x9, 0x8000, 0x8ccb, 0x6ca7, 0x7, 0x4, 0x401, 0x100, 0x7fff, 0x7, r5, r6, 0x1000, 0x80000000}}}, 0x90) 00:35:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xfffffe00}}) 00:35:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7f010000]}}, 0x1c) 00:35:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe0]}}, 0x1c) 00:35:30 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f5951ab", @ANYRES32=0x0], &(0x7f0000000100)=0x8) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r1) 00:35:30 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0xe0000000}}, 0xb) 00:35:30 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x2000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c) 00:35:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80040000]}}, 0x1c) [ 2113.394988] kauditd_printk_skb: 205 callbacks suppressed [ 2113.395003] audit: type=1400 audit(2131.360:65459): avc: denied { map } for pid=7042 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2113.535680] audit: type=1400 audit(2131.410:65460): avc: denied { map } for pid=7042 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) signalfd4(r0, &(0x7f0000000000)={0x2a}, 0x8, 0x800) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) get_thread_area(&(0x7f00000000c0)={0x7fffffff, 0x101000, 0x400, 0xb8, 0x0, 0x200, 0x800, 0x8, 0xffffffffffffffbc, 0x7}) [ 2113.756558] audit: type=1400 audit(2131.430:65461): avc: denied { map } for pid=7042 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x4000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xffffff7f}}) [ 2113.904875] audit: type=1400 audit(2131.450:65462): avc: denied { map } for pid=7042 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2114.087550] audit: type=1400 audit(2131.470:65463): avc: denied { map } for pid=7056 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x17f]}}, 0x1c) 00:35:32 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x1000000000000}}, 0xb) [ 2114.281958] audit: type=1400 audit(2131.480:65464): avc: denied { map } for pid=7056 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2114.434419] audit: type=1400 audit(2131.500:65465): avc: denied { map } for pid=7056 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2114.542982] audit: type=1400 audit(2131.500:65466): avc: denied { map } for pid=7042 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8ff4ffff]}}, 0x1c) [ 2114.704917] audit: type=1400 audit(2131.510:65467): avc: denied { map } for pid=7056 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r2) [ 2114.872120] audit: type=1400 audit(2131.540:65468): avc: denied { map } for pid=7042 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:32 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x5000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4]}}, 0x1c) 00:35:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xffffff8c}}) 00:35:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000]}}, 0x1c) 00:35:33 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x9000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x101000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x240400, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r2, r3, 0x7, 0x3}, 0x10) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 00:35:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}, 0x1c) 00:35:34 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x6b6b6b00000000}}, 0xb) 00:35:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf4010000]}}, 0x1c) 00:35:34 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xf000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x346]}}, 0x1c) 00:35:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xfffffff6}}) 00:35:35 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000000)=0x40002) dup2(r1, r0) 00:35:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000]}}, 0x1c) 00:35:35 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x10020000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x347]}}, 0x1c) 00:35:36 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={r5, 0x2}, &(0x7f0000000180)=0x8) dup2(r1, r0) bind$pptp(r4, &(0x7f00000001c0)={0x18, 0x2, {0x2, @loopback}}, 0x1e) 00:35:36 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x100000000000000}}, 0xb) 00:35:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000]}}, 0x1c) 00:35:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xfffffffe}}) 00:35:36 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x46030000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8]}}, 0x1c) [ 2118.566060] kauditd_printk_skb: 180 callbacks suppressed [ 2118.566074] audit: type=1400 audit(2136.580:65649): avc: denied { map } for pid=7507 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.736421] audit: type=1400 audit(2136.580:65650): avc: denied { map } for pid=7507 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2118.856059] audit: type=1400 audit(2136.580:65651): avc: denied { map } for pid=7507 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:36 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x86000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@local, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20000000000000, 0x10a7, 0x6, 0x100, 0x315, 0xd587d2fc7e953354, r3}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) [ 2119.031225] audit: type=1400 audit(2136.580:65652): avc: denied { map } for pid=7507 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2119.170687] audit: type=1400 audit(2136.610:65653): avc: denied { map } for pid=7507 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000]}}, 0x1c) 00:35:37 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x480]}}, 0x1c) [ 2119.294782] audit: type=1400 audit(2136.670:65654): avc: denied { map } for pid=7507 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:37 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x47030000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2119.474443] audit: type=1400 audit(2136.670:65655): avc: denied { map } for pid=7507 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2119.627026] audit: type=1400 audit(2136.730:65656): avc: denied { map } for pid=7507 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2119.768319] audit: type=1400 audit(2136.730:65657): avc: denied { map } for pid=7507 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:37 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x400000000000000}}, 0xb) [ 2119.908667] audit: type=1400 audit(2136.750:65658): avc: denied { map } for pid=7507 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xedc000000000}}) 00:35:38 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) dup2(r1, r0) 00:35:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}}, 0x1c) 00:35:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff]}}, 0x1c) 00:35:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x80040000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2120.947531] Unknown ioctl 35090 [ 2121.052156] Unknown ioctl 35090 00:35:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}}, 0x1c) 00:35:39 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x301200, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000140)={0x80, 0x8, 0x857, 0x1, 0xfffffffffffff82c}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@bcast, @default, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @bcast]}) 00:35:39 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xe4000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}}, 0x1c) 00:35:39 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x1000000000000}}) 00:35:39 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x500000000000000}}, 0xb) 00:35:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}, 0x1c) 00:35:40 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xe7ffffff], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:40 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$key(0xf, 0x3, 0x2) getsockname(r1, &(0x7f00000000c0)=@caif=@dgm, &(0x7f0000000000)=0x80) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) 00:35:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff030000]}}, 0x1c) 00:35:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}}, 0x1c) 00:35:40 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xfdfdffff], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x4000000000000}}) 00:35:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff48f]}}, 0x1c) 00:35:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x13, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x9, 0x20}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000480)={r4, 0x75, "6187fd2b14bc4359a72282b520968d8b12212293887661a183f12aca5d5dc2f69c04a18d5c3abab1f7421bd4768d9e4bb47a50ea1381b4a5cd9812c52f1b5b99328a00f3e5b88980abbc384ab9c815d01185cceded1563ea48a6db948ea1bc55a346a99e0432aafd704a36221eb953e412c757907c"}, &(0x7f0000000500)=0x7d) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x108}}, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0xffff, 0x20000) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x20001, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r7, 0x202, 0x70bd28, 0x20025dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000004000000000030006c000203d500003f567b000000b20200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x235, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000140), 0x4) dup2(r1, r0) 00:35:41 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x3f00000000000000}}, 0xb) [ 2123.579866] kauditd_printk_skb: 171 callbacks suppressed [ 2123.579881] audit: type=1400 audit(2141.590:65830): avc: denied { name_connect } for pid=7950 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:35:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}}, 0x1c) [ 2123.730312] audit: type=1400 audit(2141.620:65831): avc: denied { map } for pid=7953 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:41 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xfffffdfd], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2123.854640] audit: type=1400 audit(2141.630:65832): avc: denied { map } for pid=7953 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2124.023346] audit: type=1400 audit(2141.650:65833): avc: denied { map } for pid=7953 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2124.164884] audit: type=1400 audit(2141.660:65834): avc: denied { map } for pid=7953 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2124.316820] audit: type=1400 audit(2141.720:65835): avc: denied { map } for pid=7953 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:42 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r0) 00:35:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}}, 0x1c) [ 2124.516734] audit: type=1400 audit(2141.770:65836): avc: denied { map } for pid=7953 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b6b6b00000000}}) [ 2124.676599] audit: type=1400 audit(2141.780:65837): avc: denied { map } for pid=7953 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xffffffe7], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}}, 0x1c) [ 2124.822595] audit: type=1400 audit(2141.820:65838): avc: denied { map } for pid=7953 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2124.991559] audit: type=1400 audit(2141.830:65839): avc: denied { map } for pid=7953 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000]}}, 0x1c) 00:35:43 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x4603000000000000}}, 0xb) 00:35:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000000c0)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000000000002) dup2(r2, r0) 00:35:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}}, 0x1c) 00:35:43 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xf00000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0xfeffff00000000}}) 00:35:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}}, 0x1c) 00:35:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) 00:35:44 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x2) sendmsg$kcm(r2, &(0x7f00000004c0)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x4, @remote, 'hsr0\x00'}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)="7e00f18e9f31dde9a8bd94333a48cbb2ebcb9a12bf668d404d4c5bbaac1778620450cb6fee2843c3d4e8e3feac76cb6ca7212d616d6c9da26afc58c427d550aba1efef1a4c80f3f85ce8677b03f8e7b5cac033e211d9214fabdfdda94b18c85a14e8e8428bd278a3b694ab719deafd68b3", 0x71}, {&(0x7f0000000200)="bd9e43036443ecba9a29172d88c05913e5851059736dc930843571355fd13646cfbf16170b516f6c19fbade5d7748b109ec1648b090d03f47ca9aea2ace92ca8b5be29e612f882e4dc90735f85d4215a7771392532d0e03b69fb5d17736733893c4a770dc10fd30cebfb0feb718e8a7a60fd1d3d69d19422de13d9181f102b71c52b541fad466258ea62f63f5b4b1c8bb54069ef03f3fb1047f508a69537fb3586217504808f5f59e361d68349130f7a6c88156806c77a2d", 0xb8}, {&(0x7f00000002c0)="dae9027ce02b3282eae5579e04943901dd8ecab4b6d8ce0d209394c7b522eaccedb0427c4b550632eb3a77bcde09a1439b301bab4764c57feee7bda40cc4a6b1fae415dbcefb15532460efdf6539b3bb0eed7f9008ce21888ba93fd77a5b577fbb74315e5e468f8380a4aa90e8ead71a84fdb662b27344466154a76f19b4201a7d2b7fd9352257ab3121574cd3", 0x8d}, {&(0x7f0000000380)="d89add34e27977e83b96f298203afbc6418d24b60746e39f3d87b3d7f74ee84c6734708e62ceb2fb0e464cf1a13e701b102410f38e0d7d0350284223e0faa9059d4cf9b01c79fb7dd4a6982e805078e6172702ccc748d973c883786becf6a2e2f6a7bfbf91e9f86da793903c27ab16a8a576eb47f23fa383cf866f82e5d36e8e7bda1f", 0x83}], 0x4, &(0x7f0000000480)=[{0x10, 0x1, 0x6}], 0x10}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 00:35:44 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x100000000000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) 00:35:45 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x4703000000000000}}, 0xb) 00:35:45 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x200000000000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) 00:35:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x100000000000000}}) 00:35:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x799a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) 00:35:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, 0x1c) 00:35:46 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x1c) 00:35:46 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x400000000000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2128.610595] kauditd_printk_skb: 180 callbacks suppressed [ 2128.610611] audit: type=1400 audit(2146.620:66020): avc: denied { map } for pid=8346 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 2128.796801] audit: type=1400 audit(2146.630:66021): avc: denied { map } for pid=8346 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:46 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0x8004000000000000}}, 0xb) [ 2128.955110] audit: type=1400 audit(2146.760:66022): avc: denied { map } for pid=8365 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2129.092227] audit: type=1400 audit(2146.810:66023): avc: denied { map } for pid=8365 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, 0x1c) [ 2129.224500] audit: type=1400 audit(2146.810:66024): avc: denied { map } for pid=8365 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x200000000000000}}) 00:35:47 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x500000000000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4400]}}, 0x1c) [ 2129.374819] audit: type=1400 audit(2146.840:66025): avc: denied { map } for pid=8365 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2129.507897] audit: type=1400 audit(2146.880:66026): avc: denied { map } for pid=8365 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2129.633869] audit: type=1400 audit(2146.920:66027): avc: denied { map } for pid=8365 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 2129.804387] audit: type=1400 audit(2146.930:66028): avc: denied { map } for pid=8365 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2129.993173] audit: type=1400 audit(2146.990:66029): avc: denied { map } for pid=8365 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x900000000000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) 00:35:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4603]}}, 0x1c) 00:35:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x400000000000000}}) 00:35:48 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2, {0xe000000000000000}}, 0xb) 00:35:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000100)={0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7e) dup2(r1, r0) 00:35:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4703]}}, 0x1c) 00:35:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}, 0x1c) 00:35:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x1002000000000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}}, 0x1c) 00:35:50 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000100)=[{{}, 0x1f, 0xffff, 0x1000}, {{r4, r5/1000+10000}, 0x4, 0x5a, 0x7ff}, {{0x0, 0x7530}, 0x1f, 0x1ff}, {{r6, r7/1000+30000}, 0x11, 0x86, 0x86}], 0x60) 00:35:50 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x4603000000000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}}, 0x1c) 00:35:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x500000000000000}}) 00:35:50 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0x14) 00:35:50 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}}, 0x1c) 00:35:50 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x4703000000000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:50 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) lseek(r0, 0x26, 0x3) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f00000001c0)) write$selinux_user(r3, &(0x7f0000000140)={'system_u:object_r:syslog_conf_t:s0', 0x20, 'system_u\x00'}, 0x2c) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) recvfrom$ax25(r2, &(0x7f0000000000)=""/3, 0x3, 0x2000, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x810000004001fc) dup2(r2, r1) 00:35:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) 00:35:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}, 0x1c) [ 2133.619518] kauditd_printk_skb: 178 callbacks suppressed [ 2133.619532] audit: type=1400 audit(2151.630:66208): avc: denied { map } for pid=8783 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:51 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x8004000000000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2133.758514] audit: type=1400 audit(2151.670:66209): avc: denied { create } for pid=8789 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 00:35:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x700000000000000}}) [ 2133.914691] audit: type=1400 audit(2151.710:66210): avc: denied { map } for pid=8783 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) 00:35:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/63, 0x3f}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x7c67e296, 0x2, 0x0, 0x800e007c1) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x1040002) shutdown(r2, 0x0) [ 2134.060372] audit: type=1400 audit(2151.720:66211): avc: denied { map } for pid=8783 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2134.238545] audit: type=1400 audit(2151.760:66212): avc: denied { map } for pid=8783 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2134.421506] audit: type=1400 audit(2151.820:66213): avc: denied { map } for pid=8783 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}}, 0x1c) 00:35:52 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0x16) [ 2134.557567] audit: type=1400 audit(2151.840:66214): avc: denied { map } for pid=8783 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2134.716043] audit: type=1400 audit(2151.850:66216): avc: denied { map } for pid=8783 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:52 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xe400000000000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2134.876670] audit: type=1400 audit(2151.840:66215): avc: denied { name_connect } for pid=8801 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:35:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) [ 2135.045405] audit: type=1400 audit(2151.900:66217): avc: denied { create } for pid=8789 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 00:35:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00\x00\x00\x00\x00\x01\b\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001400090100000000080000000ae70000", @ANYRES32=r2, @ANYBLOB="080008008402000014000100fe8000000000000000000000000000aa"], 0x34}}, 0x0) 00:35:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x900000000000000}}) 00:35:53 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}}, 0x1c) 00:35:53 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xe7ffffffffffffff], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000000), 0x4) recvfrom$inet(r0, 0x0, 0xfffd, 0x0, 0x0, 0x800e0063d) shutdown(r0, 0x0) 00:35:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) 00:35:54 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0x2000) 00:35:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}}, 0x1c) 00:35:54 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xfdfdffff00000000], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}}, 0x1c) 00:35:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000001980)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000005980)=""/4096, 0x1000}], 0x1}, 0x42) shutdown(r2, 0x0) 00:35:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x1000000000000000}}) 00:35:55 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xfdfdffffffffffff], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}}, 0x1c) 00:35:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}}, 0x1c) 00:35:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x100000143, 0x0, 0x0, 0x800e0063d) shutdown(r0, 0x0) 00:35:56 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xfffffffffffffdfd], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) 00:35:56 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb, 0x29, 0x2}, 0xfdef) 00:35:56 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7f01]}}, 0x1c) 00:35:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x2000000000000000}}) [ 2138.650449] kauditd_printk_skb: 160 callbacks suppressed [ 2138.650464] audit: type=1400 audit(2156.660:66378): avc: denied { map } for pid=9246 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) [ 2138.825684] audit: type=1400 audit(2156.700:66379): avc: denied { name_connect } for pid=9247 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:35:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) close(r0) [ 2138.954144] audit: type=1400 audit(2156.700:66380): avc: denied { map } for pid=9246 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:57 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0xffffffffffffffe7], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2139.114965] audit: type=1400 audit(2156.760:66381): avc: denied { map } for pid=9246 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8004]}}, 0x1c) [ 2139.322116] audit: type=1400 audit(2156.760:66382): avc: denied { map } for pid=9246 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2139.484451] audit: type=1400 audit(2156.810:66383): avc: denied { map } for pid=9246 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2139.670644] audit: type=1400 audit(2156.810:66384): avc: denied { map } for pid=9246 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 2139.782403] audit: type=1400 audit(2156.820:66385): avc: denied { map } for pid=9252 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x101803, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, 0x1c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) read$eventfd(r2, &(0x7f0000000080), 0x8) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x0, @local, 'team_slave_0\x00'}}, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) [ 2139.913274] audit: type=1400 audit(2156.820:66386): avc: denied { map } for pid=9252 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) 00:35:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x0, 0x2], &(0x7f0000000000)={0x1000098f908, 0x5b11, [], @p_u8=&(0x7f0000000080)}}) [ 2139.964573] audit: type=1400 audit(2156.860:66387): avc: denied { map } for pid=9252 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:35:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, 0x1c) 00:35:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x2200000000000000}}) [ 2294.164721] INFO: task syz-executor.0:9264 blocked for more than 140 seconds. [ 2294.172041] Not tainted 4.19.62 #36 [ 2294.176393] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2294.184421] syz-executor.0 D27576 9264 7843 0x00000004 [ 2294.190051] Call Trace: [ 2294.192641] __schedule+0x866/0x1dc0 [ 2294.196437] ? finish_task_switch+0x146/0x780 [ 2294.200927] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2294.205980] ? mark_held_locks+0x100/0x100 [ 2294.210371] schedule+0x92/0x1c0 [ 2294.213807] schedule_timeout+0x8c8/0xfc0 [ 2294.218079] ? wait_for_completion+0x294/0x440 [ 2294.222705] ? find_held_lock+0x35/0x130 [ 2294.226842] ? usleep_range+0x170/0x170 [ 2294.230927] ? _raw_spin_unlock_irq+0x28/0x90 [ 2294.235631] ? wait_for_completion+0x294/0x440 [ 2294.240215] ? _raw_spin_unlock_irq+0x28/0x90 [ 2294.244802] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2294.249599] ? trace_hardirqs_on+0x67/0x220 [ 2294.253978] ? kasan_check_read+0x11/0x20 [ 2294.258218] wait_for_completion+0x29c/0x440 [ 2294.262694] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 2294.268980] ? preempt_schedule_common+0x4f/0xe0 [ 2294.273731] ? wake_up_q+0x100/0x100 [ 2294.277623] ? ___preempt_schedule+0x16/0x18 [ 2294.282075] __flush_work+0x49f/0x870 [ 2294.285963] ? insert_work+0x3a0/0x3a0 [ 2294.289850] ? flush_workqueue_prep_pwqs+0x590/0x590 [ 2294.295080] ? __cancel_work_timer+0xc4/0x520 [ 2294.299571] ? __cancel_work_timer+0x1d3/0x520 [ 2294.304146] ? cancel_work_sync+0x18/0x20 [ 2294.308378] ? __cancel_work_timer+0x1d3/0x520 [ 2294.312954] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2294.317587] ? trace_hardirqs_on+0x67/0x220 [ 2294.321919] __cancel_work_timer+0x3bf/0x520 [ 2294.326392] ? try_to_grab_pending+0x710/0x710 [ 2294.330975] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2294.336179] ? p9_fd_close+0x29e/0x570 [ 2294.340074] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2294.345215] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2294.349815] ? trace_hardirqs_on+0x67/0x220 [ 2294.354244] ? kasan_check_read+0x11/0x20 [ 2294.358495] cancel_work_sync+0x18/0x20 [ 2294.362737] p9_fd_close+0x329/0x570 [ 2294.366562] p9_client_destroy+0xc9/0x360 [ 2294.370859] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2294.376088] ? trace_event_raw_event_9p_client_res+0x2f0/0x2f0 [ 2294.382070] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2294.386768] ? trace_hardirqs_on+0x67/0x220 [ 2294.391124] ? kasan_check_read+0x11/0x20 [ 2294.396059] v9fs_session_close+0x4a/0x2d0 [ 2294.400318] v9fs_kill_super+0x4e/0xa0 [ 2294.404219] deactivate_locked_super+0x95/0x100 [ 2294.409045] v9fs_mount+0x65a/0x920 [ 2294.412693] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2294.418336] mount_fs+0xa8/0x31f [ 2294.421730] vfs_kern_mount.part.0+0x6f/0x410 [ 2294.426334] do_mount+0x53e/0x2bc0 [ 2294.429881] ? copy_mount_string+0x40/0x40 [ 2294.434109] ? _copy_from_user+0xdd/0x150 [ 2294.438377] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2294.443967] ? copy_mount_options+0x280/0x3a0 [ 2294.448710] ksys_mount+0xdb/0x150 [ 2294.452703] __x64_sys_mount+0xbe/0x150 [ 2294.456807] do_syscall_64+0xfd/0x620 [ 2294.460716] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2294.466031] RIP: 0033:0x459829 [ 2294.469443] Code: ff ff c3 c5 f8 77 eb 60 80 3d 3c e4 37 01 01 0f 85 7f fd ff ff 48 83 f8 0c 0f 83 74 fe ff ff 48 8d 75 10 66 f7 c6 f0 0f 0f 84 <66> fd ff ff f3 0f 6f 4d 00 48 8d 74 17 f1 49 c7 c1 10 00 00 00 49 [ 2294.490348] RSP: 002b:00007fd46f472c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 2294.498162] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459829 [ 2294.505745] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 2294.513171] RBP: 000000000075bfc8 R08: 0000000020001280 R09: 0000000000000000 [ 2294.520766] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd46f4736d4 [ 2294.528606] R13: 00000000004c5dcf R14: 00000000004da7d0 R15: 00000000ffffffff [ 2294.536175] [ 2294.536175] Showing all locks held in the system: [ 2294.543222] 1 lock held by khungtaskd/1040: [ 2294.547650] #0: 00000000446d90d1 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 2294.556771] 1 lock held by rsyslogd/7677: [ 2294.560925] #0: 00000000b2c817d7 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 2294.569353] 2 locks held by getty/7799: [ 2294.584988] #0: 000000007bd19923 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2294.593250] #1: 0000000098b52249 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2294.602306] 2 locks held by getty/7800: [ 2294.606348] #0: 0000000020a96a51 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2294.614699] #1: 0000000067911963 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2294.623608] 2 locks held by getty/7801: [ 2294.627691] #0: 000000007e86c51b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2294.636085] #1: 00000000098c7942 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2294.645274] 2 locks held by getty/7802: [ 2294.649259] #0: 000000007cca73da (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2294.658337] #1: 000000006926cd0b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2294.667395] 2 locks held by getty/7803: [ 2294.671378] #0: 000000001d79d26f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2294.679813] #1: 00000000991bfebc (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2294.689153] 2 locks held by getty/7804: [ 2294.693158] #0: 000000004c591107 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2294.701516] #1: 0000000051641f95 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2294.710546] 2 locks held by getty/7805: [ 2294.714592] #0: 000000005676f8a9 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2294.722898] #1: 0000000023460f3a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2294.732257] 2 locks held by kworker/1:2/32677: [ 2294.736897] #0: 00000000a5cfe5e2 ((wq_completion)"events"){+.+.}, at: process_one_work+0x87e/0x1750 [ 2294.746315] #1: 0000000050eab12f ((work_completion)(&m->wq)){+.+.}, at: process_one_work+0x8b4/0x1750 [ 2294.755889] [ 2294.757646] ============================================= [ 2294.757646] [ 2294.764783] NMI backtrace for cpu 1 [ 2294.768449] CPU: 1 PID: 1040 Comm: khungtaskd Not tainted 4.19.62 #36 [ 2294.776318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2294.785883] Call Trace: [ 2294.788476] dump_stack+0x172/0x1f0 [ 2294.792107] nmi_cpu_backtrace.cold+0x63/0xa4 [ 2294.796795] ? lapic_can_unplug_cpu.cold+0x45/0x45 [ 2294.801892] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 2294.807236] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2294.812811] watchdog+0x9df/0xee0 [ 2294.816321] kthread+0x354/0x420 [ 2294.819737] ? reset_hung_task_detector+0x30/0x30 [ 2294.824593] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2294.830197] ret_from_fork+0x24/0x30 [ 2294.834432] Sending NMI from CPU 1 to CPUs 0: [ 2294.839435] NMI backtrace for cpu 0 [ 2294.839442] CPU: 0 PID: 100 Comm: kworker/u4:3 Not tainted 4.19.62 #36 [ 2294.839450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2294.839454] Workqueue: bat_events batadv_nc_worker [ 2294.839462] RIP: 0010:strscpy+0x84/0x280 [ 2294.839475] Code: 03 80 3c 11 00 0f 85 95 01 00 00 4b 89 04 37 48 8b 45 d0 49 83 c6 08 4c 89 e9 4c 29 f1 4c 29 f0 48 83 f8 07 0f 86 ac 00 00 00 <4a> 8d 3c 33 e8 53 ff ff ff 4b 8d 3c 37 48 ba 80 80 80 80 80 80 80 [ 2294.839479] RSP: 0018:ffff8880a9b57cf0 EFLAGS: 00000046 [ 2294.839488] RAX: ffff88821603e580 RBX: ffff88821603e6b0 RCX: 0000000000000000 [ 2294.839495] RDX: 0000000000000018 RSI: ffff88821603e6b0 RDI: ffff8880a9951b68 [ 2294.839500] RBP: ffff8880a9b57d30 R08: ffff8880a9b483c0 R09: fffffbfff1493e62 [ 2294.839506] R10: fffffbfff1493e61 R11: ffffffff8a49f30b R12: fefefefefefefeff [ 2294.839512] R13: 0000000000000018 R14: 0000000000000000 R15: ffff8880a9951b68 [ 2294.839518] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 2294.839524] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2294.839529] CR2: 000000c420b56d48 CR3: 0000000093504000 CR4: 00000000001406f0 [ 2294.839535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2294.839541] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2294.839544] Call Trace: [ 2294.839549] ? pwq_dec_nr_in_flight+0x173/0x320 [ 2294.839553] process_one_work+0x59d/0x1750 [ 2294.839557] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2294.839561] ? lock_acquire+0x16f/0x3f0 [ 2294.839566] ? kasan_check_write+0x14/0x20 [ 2294.839570] ? do_raw_spin_lock+0xc8/0x240 [ 2294.839574] worker_thread+0x98/0xe40 [ 2294.839577] kthread+0x354/0x420 [ 2294.839582] ? process_one_work+0x1750/0x1750 [ 2294.839586] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2294.839590] ret_from_fork+0x24/0x30 [ 2294.845350] Kernel panic - not syncing: hung_task: blocked tasks [ 2295.025327] CPU: 1 PID: 1040 Comm: khungtaskd Not tainted 4.19.62 #36 [ 2295.031998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2295.041452] Call Trace: [ 2295.044050] dump_stack+0x172/0x1f0 [ 2295.047675] panic+0x263/0x507 [ 2295.051025] ? __warn_printk+0xf3/0xf3 [ 2295.055009] ? lapic_can_unplug_cpu.cold+0x45/0x45 [ 2295.060070] ? ___preempt_schedule+0x16/0x18 [ 2295.064480] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 2295.069931] ? nmi_trigger_cpumask_backtrace+0x1c1/0x1f8 [ 2295.075488] ? nmi_trigger_cpumask_backtrace+0x1cb/0x1f8 [ 2295.080957] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 2295.086412] watchdog+0x9f0/0xee0 [ 2295.089993] kthread+0x354/0x420 [ 2295.093370] ? reset_hung_task_detector+0x30/0x30 [ 2295.098383] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2295.104060] ret_from_fork+0x24/0x30 [ 2295.109291] Kernel Offset: disabled [ 2295.112942] Rebooting in 86400 seconds..