, 0x55}], 0x1}, 0x0) 00:04:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='\x99\x00\x00\xd5\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x100000000000, @rand_addr, 0xfffffffffffffffe}, 0x1c) listen(r1, 0x6) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x49841, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000000)={0x800000000080, 0x77, 0x101}) 00:04:00 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x10000, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff15, 0x42, 0x0, 0x4cd5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x28d, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f0a00fe01b2a4a280930a060001fe80000214000000390009002d005056050000001900054011050000000000001338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 241.215857] kauditd_printk_skb: 307 callbacks suppressed [ 241.215865] audit: type=1400 audit(240.541:1699): avc: denied { name_bind } for pid=11896 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:04:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x8) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000000)={0x2600000000000000, 0x104008, 0x0, 0x0, 0x1b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 241.400243] audit: type=1400 audit(240.551:1700): avc: denied { node_bind } for pid=11896 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 241.435380] audit: type=1400 audit(240.581:1701): avc: denied { name_bind } for pid=11896 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 241.463435] audit: type=1400 audit(240.591:1702): avc: denied { node_bind } for pid=11896 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 241.616505] audit: type=1400 audit(240.601:1703): avc: denied { map } for pid=11905 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 241.758325] audit: type=1400 audit(240.611:1704): avc: denied { map } for pid=11905 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:01 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = getuid() r2 = getegid() fchown(r0, r1, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x400802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x891a) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "0896c64c01ace986", "eddfe340f74fc40adcc55808d30070f4", "3cdd5e4d", "c0242032b0ab3692"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x2000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000019c0)={@mcast1, 0x0}, &(0x7f0000001a00)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r11, 0x114, 0x7, &(0x7f0000002a80)={@hci={0x1f, r12}, {&(0x7f0000001a40)=""/4096, 0x1000}, &(0x7f0000002a40), 0xb6a1f6144b99f8e3}, 0xa0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(r7, 0x4040ae9e, &(0x7f0000000000)) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$KVM_RUN(r7, 0xae80, 0x0) 00:04:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = dup(r0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000040)={0x2d, 0x3, 0x0, {0x0, 0x0, 0x0, 'md5sumvmnet0'}}, 0x2d) 00:04:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) r1 = socket$inet6(0xa, 0x40000080804, 0x3) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ftruncate(r1, 0x2) fchdir(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) [ 241.959452] audit: type=1400 audit(240.641:1705): avc: denied { map } for pid=11905 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r4, 0x1, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) socket$unix(0x1, 0x2, 0x0) listen(r0, 0x0) [ 242.210683] audit: type=1400 audit(240.641:1706): avc: denied { map } for pid=11905 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x6, 0x9}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 242.429046] audit: type=1400 audit(240.681:1707): avc: denied { map } for pid=11905 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:01 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = getuid() syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0xffff, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000100)="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", 0xfa, 0x1f}, {&(0x7f0000000300)="bce16bd41e9968a4d0d63971c6674a93d8da2f28fd4a66c997cf4a766c42f18538a498ced690bc9148c99cdce04be8817570b162f0fc2e237bb3a060204d40ae9f256de221e5e337745b5693b1e2dc2a89d9020e2acad39be2cfa8281cd8858a581261dd84765379ee1e7def7cf1a003776ded68305c3db112c673292213776cdd86fd3282a5ef92e100233211502a795201fee74173df2944483cc52b292b57195791de1b4b80abdf4471c7898384ef3929273e29a0daaee38d9c80ca6cf08942ec1d256ec97123babe4292d0f9fe9438e70cd0c602f426f230b9f90131a1a05f41da814cb69f256cee", 0xea, 0x1f}, {&(0x7f0000000200)="10bcee39af2ce63da2b72588a6d18dba791bd301372a506859c7a48549c760c44c3d59fc223a77e9e17ba6b2284ce6809eee7208971ef4dac7907d842d6f19d7521f4ad3b2da3db495696724aa03142cf69b3c9fb0bddd072c2a56cd4c9026910f", 0x61, 0x8}, {&(0x7f0000000440)="51d0b4c9fdddc43c07adbcc82b17190b0283db800c6dd21306614bfeae384372ab3cf224024029270a1aa655a98f115368fc2a501b5526bc6c3070f643cf7f7f6188603443dc316ebc7c7dfbd88a0bc226a8e26af84cc27cf045", 0x5a, 0x9}, {&(0x7f00000004c0)="78d97b14972034d9b146ab74e34546d60e38876c23403d73d4f9a88481b7116075eda5e067aa56ed6437201013e593414ea1fb60f98142ba7051b8d7354b2e2e1d7ddd7784189837d43f2dc6446bb4ce672184cacb63219b8d6194f964b9299f9730be04a6c4c27e31bfb519da9501be623409980ce87072d9ff102bbcc9e3746d08a32b98a59f08ff60e964bf1a3fac2e7e4141533812550ff34c66a60959541576418a2dfbfbb0a951a32436be7720b81b47a2d80c", 0xb6, 0xffffffffffffff32}, {&(0x7f0000000580)="447460b8b005a0e9971edc4778d42053f624739972f28c180648cad05c2f7173b63dd8ef41c308dd5114a86b9f25123044648abd1ddf3f99875019dda73333dffe2e6dc20bad9f0166999bb1e8d7ffbda718dcf38185896435eff7be3b576f69e985a464f32073bf18c38c8a84a4e923b1a066f8e1659198", 0x78, 0x4}, {&(0x7f0000000600)="be6b7af915b88b605d05f0fd981ba612b8b1a16d17a0ac56c1d8aeed1053e0eb7e3a58abc7b7e9898f64ff854fb7a74cfa9896c5f7ecb294888126e6a849938f03f004d569d9e76abd2978257c1a396b13fef4b4514ffab55bf6390f154afdbcf6d1b72512cf0eb12d29102a76b60e6320f99bc008eaf2483809a574dd9c1fa0f3c66b43948858aadbac5baaa454d52821f5c9a2cfd18858c0336ad0b7852c698aba1ace76ad9fe82754a6", 0xab, 0x7504ff92}], 0x2, &(0x7f0000000780)={[{@bh='bh'}, {@journal_dev={'journal_dev', 0x3d, 0x3ff}}, {@init_itable='init_itable'}, {@journal_async_commit='journal_async_commit'}], [{@uid_eq={'uid', 0x3d, r3}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, '/dev/kvm\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, ';'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}]}) socket$inet(0x2, 0x80000, 0x2) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 242.636451] audit: audit_backlog=65 > audit_backlog_limit=64 00:04:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="fd9c209bd679ed3524bb77f581f62700"}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="ae", 0x1}], 0x1}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @local, 0xbcc}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000004c0)="ff", 0x1}], 0x1}}], 0x2, 0x0) 00:04:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x38d515e3aa83bb, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x6000800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)=ANY=[@ANYBLOB="1f0000000c000040ff84cd3660"]) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) 00:04:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x6, &(0x7f0000001640)=[{&(0x7f0000000300)="7e81ccfeb93721c09c287239998f13fb7dcf78b909745458fb2becfbdd61fffb9dcccc07a8fd4bcc07d3d621303c92717098df5a6afe57e9d32c4f27a7e0fed640be11ad5ede6b5c7093658ec30e652aa6c49d50019dff5318586d40d3f8663e5534315d2962f6f6ce0265f1c05a562174aa490fdca27edee535f5f099f536ce5bb5614a2fdc7fdff874101688674fd6ee8cd25cc63b15e760c5df2ec3bb066ccdabb08ab93a6c74d88fbf38cb4e01ca21a26affbc55248594c4ae5b1f9641ea5e19f5a007806c6c", 0xc8, 0x3}, {&(0x7f0000000080)="c4fef97880a63c9b8dec6b1acd50cce7fe29d97966de90f0496e", 0x1a, 0x3ff}, {&(0x7f0000000180)="2809f214c12c364077aa3042bdd1c4f2a55c9387495214687ffd5a8dced612b49190a9a1f56f7d0b3f04c0aee04571e97ce011eca4b3f9ae3fddb3d19343a62bd73b7d9fc6394890fabc462417cb7269287443075ab00d9c528e298ffba2417c88e35928cb23ad34c422f3cc23e69b39da4d24", 0x73, 0x16b220000000}, {&(0x7f0000000400)="921de8a8996007d2b505daddf4b9dc4d2b080f60a76df3a65a2486ab183bf1da21c9a6e535e572ff30a6449f3394a01f1774e816c0c54a4328a9460b80fc3940a70b02895bfe92a928452f8c73c190c8e396740768255b900d69ee4e79807ce196051142fe716e6021d1513786c578cb35339bd56cfdab1e193f0deabfa802be57cfc7941d39b236b43d4147c1a083891ab11700fe8ab3aecc656a6261bbd2372b4043f62cecaa327c105b651a8dd75ccaa7982b5192dbce5ac462aa98abaef3c2a913039d7f9fcb1f", 0xc9, 0x8}, {&(0x7f0000000580)="4078ca975282701160cc510407ff83ef1873dd192c12e27923aa5036577a230e7b411b7ae8684c1f6d5eb206c7a0b514f2e4c178ebb2f49d116b956e51718251d13a1b3374a033ddf3e5416c4e6552bca7960666497a9942ce0104848159fa028880a71242a679d88ef3b4aacada593d701912e869d81db784fca2ad4ad6316a9dd06df97f2901f7", 0x88, 0x5}, {&(0x7f0000000640)="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", 0x1000, 0xfff}], 0x800000, &(0x7f00000000c0)='\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x216006, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000001700)=""/114) [ 243.465754] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 00:04:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x10) 00:04:04 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xbc, 0x4041) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000080)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='posix_acl_accesstrusted\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0)={r1, 0x1f, 0x91}, &(0x7f0000000300)={'enc=', 'pkcs1', ' hash=', {'sha1-ce\x00'}}, &(0x7f0000000380)="cefa162592fa8fc0e66f2da5c2a142f2286c21fd92238669577ed29dcc9645", &(0x7f0000000440)=""/145) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0xc7a8a552ee22d4d1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:04:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0xa585, 0xa09}, 0xc) listen(r0, 0x0) 00:04:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3f9274e5aea09761e1bc095ad6f0fc98ab110a8dd4b95fcfd5b7a634139cf7aaafa322ccb93d7efe0510b0f4c6135583df08c324ee0690c3a9d6305f4fe8b6bbdb587725307721aa64c58b1e6d0e846073183cf59d7e0276f65b53da56b", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:04:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="00012bbd7000ffdbdf25050000050000040007000000000000000c00040005000000000000000c00050001000000000000000c0002000600000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0xfeced07dfdc9cd9) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r5, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0080000009ffff4a31966de14b501db676d1d6b20ef8ff00000000000000000008", @ANYRES32=r6], 0x1c}}, 0x0) getsockname(r5, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000002c0)=0x80) r8 = socket(0x40000000015, 0x805, 0x0) getsockopt(r8, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r9 = socket(0x40000000015, 0x805, 0x0) getsockopt(r9, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r10 = socket(0x40000000015, 0x805, 0x0) r11 = socket(0x40000000015, 0x805, 0x0) getsockopt(r11, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r11, 0x800443d2, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{}]}) getsockopt(r10, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80021}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xa4, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, [{0x6, 0x1, r1}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r7}, {0x8, 0x1, r1}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r12}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xfffffffffffffe4f, 0x2, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x702}]}, 0xa4}, 0x1, 0x0, 0x0, 0x83}, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 00:04:04 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/d%\xd9/aRidi#\x00', 0x2, 0x420000) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000080)={0x13f, @local}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f00000000c0)=0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) rmdir(&(0x7f0000000100)='./file0\x00') listen(r1, 0x0) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000802}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x3c, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 00:04:04 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1c002, 0x0) 00:04:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)={0x4, 0x0, [{0xa, 0xc7fa, 0x7, 0x40, 0x2}, {0x0, 0x2, 0x9, 0x8001, 0x80}, {0x80000008, 0x1, 0x4, 0x1000}, {0x80000007, 0x7f, 0x4, 0x8, 0x6}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x35, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x400, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:04:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:05 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x121641) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000100)={0x99, 0x8e, 0x4, 0xffffffffffffff9f, 0x2, 0x3ff}) [ 246.232217] kauditd_printk_skb: 347 callbacks suppressed [ 246.232226] audit: type=1400 audit(245.561:2047): avc: denied { map } for pid=12036 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 246.386339] audit: type=1400 audit(245.591:2048): avc: denied { map } for pid=12032 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 246.551506] audit: type=1400 audit(245.591:2049): avc: denied { map } for pid=12032 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 246.693465] audit: type=1400 audit(245.611:2050): avc: denied { map } for pid=12036 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 246.947449] audit: type=1400 audit(245.631:2051): avc: denied { map } for pid=12036 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:06 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.056410] audit: type=1400 audit(245.641:2052): avc: denied { map } for pid=12032 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r0, 0x0) 00:04:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000000)={0x0, 0x6}, 0x2) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) 00:04:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ecf9f1b7793abbec38ef06b17affd0ed4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c5dc668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5b3883da88ae22666649337850000000000000000", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r2, r3}, &(0x7f0000000700)=""/240, 0xffffffff000000c0, 0x0) keyctl$update(0x2, r3, &(0x7f0000000540)="6df5f42a685e89be44e3da0e3555d77ed661f02e36180cf0ba6301df79ddd4f6e34cca5aa264a94417fd63b0ba3e026ed118c185aaa8e3715ee08e74598ecc93e06314b1fd272840c2bfa3a80d9ce7fd6cf15f8ce75ac8e3b6daec6eff69367cd09860aa6f0cb4253974a72c9cfc53adde6311913512af86f44107f419f4270181bb9af07e98a41ac2f96d021d9c2d3037e0a74862bd1ddeed17c147d7bd4e60621b5474922e48809a1bbeb836932f80c064bd5c8341461414a37e", 0xbb) r4 = socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000004c0)='nr0\x00'}) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r6, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x108, 0x4) r9 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r9, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r8, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002001}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x6008843}, 0x8000) listen(r9, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x64, r6, &(0x7f0000000240)="48c7b49e2f9decc2aa51359f54760b83a2b610d8002a20d6cf2508c9071699f314cd86e622389c0db84c83659a15c8fe74658245060e3e50dfd3e2de5201df9c13dd72b97a01d92a785e853875117ee0a433b029a72372d4a879b2961fa2736d8897725b35a0523ccd527a86e80e", 0x6e, 0x1, 0x0, 0x1, r8}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x4, r9, &(0x7f00000002c0)="03f63d3ee5a036a27657a03874a0b4ae9f7c1e761cde6ef6f0bd581b83ce40aba36d09c83b89f4f81adf3104280f3f50f82efcffba75c7b4e418c953701213d2dd34001f54982d2cc994634aeb9c801d8c228945807d9d8ae420e3a0db", 0x5d, 0x2, 0x0, 0x0, r11}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x0, r12, &(0x7f0000000340)="696d762424a20ac3859925a512afa020b5d7f17c85b944450fc136726e6ed25a20d6f56fb02f9e73d2b3cbbc323d5fe5e099f313153646eaaeccb744a352880c50f1f1e7556c808ff429ab50da0aae0854de87efa6fba6bc311a39", 0x5b, 0x9, 0x0, 0x2, r8}]) [ 247.246283] audit: type=1400 audit(245.651:2053): avc: denied { map } for pid=12032 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 247.441640] audit: type=1400 audit(245.661:2054): avc: denied { map } for pid=12036 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 247.523671] audit: audit_backlog=65 > audit_backlog_limit=64 [ 247.529521] audit: audit_lost=44 audit_rate_limit=0 audit_backlog_limit=64 [ 247.655188] dccp_xmit_packet: Payload too large (65456) for featneg. 00:04:07 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000680)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000600), 0x24, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 00:04:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) 00:04:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) sendto$packet(r3, &(0x7f0000000300)="d1e1ad1b9771a8311eeb1a92aed04e4f170038d5b35afa317fb5e17811b2a07ffcaf824a7a7d6e4636ddeba1ddf89effbdb97edbb48ec9264bae7e39d67e1ea67870d675058552b6cab79855372eacdfe82be7196075b2ce5054151846fca5ae09240aab976e6650a457964dedd2a000d90f2d4f08278b46ff88462ddee17c9dfbe467b1a98e0405b01d42b56522bfc3e733705dbbcc8badbe140a23da1d576548c634a8c19870aa820939f72dcedf084bfba1b1bb6d376cdc", 0xb9, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r2, @local, @empty}, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80000, 0x68) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) getpid() 00:04:07 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x24, 0x568ad65caa57b987) r6 = socket$inet_sctp(0x2, 0x0, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r9, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x3b, "feeefd1d7983c9b8d32d01500611683effd9b45572cabe9a7bb4bdeb80f2ff895d8f9051df76dfb457077ff9d6239b3d627542e8bf5f43282c754f"}, &(0x7f0000000340)=0x43) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000440)={r8, 0x800, 0xcf, 0x1, 0x80, 0x400, 0xca3e, 0x20, {r10, @in6={{0xa, 0x4e20, 0x3, @local, 0x7fffffff}}, 0x81, 0x1, 0x3, 0x0, 0x1}}, &(0x7f0000000380)=0xb0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:04:07 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r2, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x5, 0x77}, 0xc) 00:04:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r2}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) 00:04:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b84732e6661740002040100ee8973dbfff8", 0x16}], 0x4000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000300)=""/147) getsockopt(r1, 0x800000000010a, 0x2, &(0x7f0000000180)=""/13, &(0x7f00000001c0)=0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r2, &(0x7f0000002b00)={0x0, 0x266, 0x0}, 0xc0d8004) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x200, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r3, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) fchdir(r0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r4, 0x80047210, &(0x7f0000000280)) 00:04:08 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ecf9f1b7793abbec38ef06b17affd0ed4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c5dc668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5b3883da88ae22666649337850000000000000000", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000700)=""/240, 0xffffffff000000c0, 0x0) keyctl$set_timeout(0xf, r1, 0x9) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) io_setup(0x9, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000180)=0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x100000006, 0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x60, 0x6, 0x0, 0x800000000001, 0x0, r7, &(0x7f0000000080), 0x2000ff9a}]) io_submit(r6, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 249.206870] overlayfs: filesystem on './file0' not supported as upperdir 00:04:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xffdbf004}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x56, &(0x7f0000001340)=ANY=[@ANYBLOB="aaaaaaaaaabbffffffffffff000d00000000000000002b50c939cb7c329fa8e9fa47b329dabaaa55ee6dd670bcf284cf10287e118777d7a1384a28bd2e85da10e5568f555c3bf2ed1d82b538fcd9d9fdb60a7b4237345a235fe3a708062c997c"], 0x0) 00:04:09 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x2000, &(0x7f0000016000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000140)=0x9) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r5, 0x5201) setsockopt$inet_buf(r4, 0x0, 0x27, &(0x7f00000002c0)="4f61c48af5223ee2a9977c4264dee14a943d7a612c60dc922e22f177546dd36e371887ef1563156a790bbbdbfbf1e64810aeedf8b0f4ba1262adeca49adcc17e27efe7e54262e60d586704b53d9237b5c68b6c4cec9860be33038a61d3d67e70510854d368980aec8af157c043793e7e66cd3da061cbffd0f5b123c045e28031c3f4370519ac193e524203adf5db739752a55392f6e3508f8b1ca88840fa76942c1ed5cdad1823d8a90c9c780c14952b45c22b0174e7933fb70cb43afeb7eada", 0xc0) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 249.713059] FAT-fs (loop3): bogus number of directory entries (29577) 00:04:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0xfffffffffffffd95, 0xfffffffffffffffc}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0xfffffffffffffff7, 0x477}) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x20) [ 249.768966] FAT-fs (loop3): Can't find a valid FAT filesystem [ 249.909863] FAT-fs (loop3): bogus number of directory entries (29577) [ 249.973407] FAT-fs (loop3): Can't find a valid FAT filesystem 00:04:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@remote={[], 0x0}, 0x3, 'hwsim0\x00'}) listen(r1, 0x6) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)={0x1, 0x82f1}) 00:04:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r2, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket(0x40000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000680)=0x81, &(0x7f00000006c0)=0x2) sendto$inet6(r4, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r4, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="0000100053a31e8530484e26926ffdbd2c65797bb12061e7f80c0163a7990edec0262fa3e1e8f958f717067e2e8b2a24c0b91c345490605d565d11b714d1e7301c752d2aa1e1294ac9", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000009c0)={r8, 0x7, 0x30, 0x7, 0x2}, &(0x7f0000000a00)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000a40)={r9, 0x1}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000005c0)) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x4, 0x4, 0x0, {0xa, 0x4e24, 0xfffffffffffff000, @mcast2, 0x80000000}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="08fab44e6f020fd850d66bea35d1494bde6e41097686e3b7b65a1e65ba1887b3f016a0b3854f6ac1", 0x28}, {&(0x7f0000000100)="9d52ba9071ba38e1f0637f55c61a267e0aa77feb4ded72a079a5d4e83d9b241653c989ed7271bbbfbbf81a00b6b0736d722531e81eed0807f297de5039840b694784162ccb5b55e4f74886c68a75fa1199eb5598f8df6d0dd48b7f165fecb9d5210ba9ba823ea45178668e1da5b55bb85f40f3855cc18901364700ca4382d635229ea6b994db3e223c048925b5a8f1aba118c78a92f0d8d450b3b3", 0x9b}, {&(0x7f0000000240)="1d15ac6cb4ec711fa4c8f5c74b9d9379832c10dd910bdd44b13068c82ae4696c65202236d898cb5104af71579e7bb055627de1200efafb77086c9065081b9582ab7c98f8198b0007e5e49f69dd3394ea1f61cd", 0x53}], 0x3, &(0x7f00000002c0)=[@mark={{0x14, 0x1, 0x24, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x64f6}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x60}}, {{&(0x7f0000000340)=@in6={0xa, 0x4e22, 0x0, @mcast2, 0xffffffff00000000}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="ba88a74b2da695948afa9babb0247fb6f5c5bed57580b9c28299c6b261bc3924211eb5571dc2f6156e55d37032caafba38a28c5bb06ae2a0d460c12e96991dad48c030c4843d0ae3ef909ffce994", 0x4e}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0xfffffffffffff801}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x137}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0xc0}}, {{&(0x7f0000000540)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=[@timestamping={{0x14, 0x1, 0x25, 0x100000000}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x48}}], 0x3, 0x8000) 00:04:09 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) 00:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) sendto$x25(r2, &(0x7f00000002c0)="79c98f1e6314b4d591170914dd83fa62ef3e43e6c7b3ecb313007ae67e377a1e6d9fb4a04bdf1ec51723ce1dc8e56584e33f62ccecc7608b4a2e763b20a386f1b60b6f4925eb148aa6a6c47e273a71b79ee701cd8de7db46f9833596bcfbe46b00651fbe6036f6a418f85f6d8eec90cea72e1aa61600ab9a622159c1fed3340635995f659afa505839a12dc0d6ab290a948c9fa1b779f047d6b7115221f054cbe36981435058a41012d9", 0xaa, 0x20, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x12) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:04:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x60000000}) 00:04:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x28d, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f0a00fe01b2a4a280930a060001fe80000214000000390009002d005056050000001900054011050000000000001338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 00:04:10 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10400, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x20, 0x6, 0x8, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.240469] kauditd_printk_skb: 308 callbacks suppressed [ 251.240477] audit: type=1400 audit(250.571:2347): avc: denied { map } for pid=12150 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) [ 251.259495] audit: type=1400 audit(250.581:2348): avc: denied { map } for pid=12154 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000200)=0x9, 0xffffffffffffffd2) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xdc, 0x40400) sendmmsg$nfc_llcp(r1, &(0x7f0000008340)=[{&(0x7f0000000240)={0x27, 0x0, 0x0, 0x6, 0x1, 0x0, "1c6c75b28195b5982027af6741cefc3cfeb10f9f98e9d4470e7f44b753b4677486b9fa83b7d74d314df0dc2be878d75c83c07f3470c5a5cf893034f77e76a1", 0x7}, 0x60, &(0x7f0000003a40)=[{&(0x7f0000001580)="8a20e569a1706cd234486fe5be41921dbc75fb263021467292bf44fdb8332bf70a7046108826c1e348923cb379d436630e61efb04b16de548c7b32701b7118560f6556a49cc487ae4a8ac4bfe0e395f914a474d3e3f3c978ca4a1050aaad5165691a0844fa6745458ca043f95be731f0214deb272a5c02e2ed46edabd5e16fc0dbfb601904bc4f88ded74c4f6ab6c28f2c47b44869ad9d9676bd693a82153f98", 0xa0}, {&(0x7f00000029c0)="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", 0x1000}, {&(0x7f0000001640)="f3c9456d2705612e7fe4705ebeab854ef2532b913642efacff2fc5b4052d3b4111367e77b2928c3c0d215ba6a8ad354bfaa6cafcb93a6bdd297767c4f49cc35833a872b5e9947a6c2fc7139994bbbaa6d39a3224743d106f57b64655612f726d9df05a6deb7e47d09f7a750cbb969deef602bc871ff3b79361d2693bb78170e681859a1ca47fa4c8d45d105ba6f4205c42b08e1bec68098566439f0baeedd879ac68e914c8208a1ea5bb3f48a2", 0x395}, {&(0x7f00000039c0)="c9324830910c1a5d232d28c9f9e566ab3d811872c8beb20da0c423123774fca0ad415a109de92376af8b3ac165ec5443ba1388fc567172383a42412850699ab76733c1", 0x43}, {&(0x7f00000002c0)="fafbb37cf123ac794bcbfa158c1cac68bc50a98ead38dfd297dda8abd6619e2498f911480c3dcd5963abb0", 0x2b}], 0x5, &(0x7f0000003ac0)={0xb8, 0x104, 0xe6, "b021ddecc80e381c77ba6093a9d1c406eba432f8a6dac59b52c65142b69f4fea6467b6073b1c5b32075f00e3336547c5f07b0313298b13ae0ccf8e15f45473b2bb94dc993522cee54f4f929b5f8fb31ea3f01ce1c51c875430a4839162477e9bef0b2b35291912d76d616c0e65d87381313e7bd95478226feacafd7f7fc6623a348dffe79188b4de2be7c48fdb7c79ea59efbe4a7af597d6bb8c1edc292b53d476130d"}, 0xb8, 0x20000000}, {&(0x7f0000003b80)={0x27, 0x0, 0x2, 0x5, 0x10001, 0x7fff, "06f9ec8198e2efbff11b39d7d26d6571bb14e8c31cabcbb1f535e10d40553b9bb0655e4c087fd1d1dffd811c2912889b84719e17091fd8fc68b5a57c6dda9c", 0x35}, 0x60, &(0x7f00000050c0)=[{&(0x7f0000003c00)="ab092b3e47395a8702b0b569e88d1c838f4df82a514efddd2ead232e407e8ab1ebd05fa1deeb96b844a695496c7abfae3c94431b228fb5c4f212544cc7ae0bf271ab38440dc4fe1849ba189aff87657da70b4885ff0ad7cf987de11fbe947e07347405a320921954cb70a04e928891c6a11152e1af38cfd825e86cd20fd0847ea65dd14a721968e05bab46696dad2a378df65993ab9b3955fbae290513bb0d4ee2e3f8ec1efd6469990fc4f76b27", 0xae}, {&(0x7f0000003cc0)="0fa2273c30fc00888517827aa5e84abbce31a8154fc5621437f083285334f69b8d3ab5fa4e6e592ce323bef4941be11a5fade7d95bedb6c02ce27ce6a492d99ec25cea5df25ac43261f8bf2717b5a71dde8e3d075967cfcb3a5445cbc3d6662b9d2cd8b89205549d8fcd62d1a5ddc6113c86d7fce82ba688", 0x78}, {&(0x7f0000003d40)="52d8779bfaf70e2cfb4297470351ba28df687fa15d70d7f7ccc640d6a2dedb6284e425c65304550a0813afa34b4161f3609ada2ccfeac2e8d5e96f3f859fb9fe7bf09bde0818a86bebe6839458df9a2b6141956155b605a65462f363b4bf1e8ea1f420d41041bc60fd91bd58fd3d7062f1c2ddcebb1e59a112478a448131d74317eb296fbaf148d05fa02ea2e472643c1ada12c2bff78f688977648aff6f16a03758d1d00f4aa9ae2200a9b4215fb1e51afe0fc11477b76508cec482668d773a046d", 0xc2}, {&(0x7f0000003e40)="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", 0x1000}, {&(0x7f0000004e40)="bc21f738ae9c0a3a064d65976ecacea86c9f61aba754ff7d119073f5a2245bc3c3cbfddc24991aab8ae0a5816533bca24bdb038ad4ef44c992b7e7884333dec069bac021fe2c7b0d45196cdea973264bb8a7c745b3b749a06b97f2451694b5fa015bb7371e682540ec4e3ded60df7c2ab4e39d60c6fb657f63f738830eb0f6fb35a7c80196ead1c77b3170d7dbbf15", 0x8f}, {&(0x7f0000004f00)="eb6c2d5e2f50463eddfe3a35aa08360ae2342754edf9741315736203ea01a99daba01e71f9296273795cf58dbdc3e64a983c625adb42d488253249cc29e12e00bfb069458ce3883790113824ba75152fe28927cd5b04301393a6de6da9b3a2787d9ff597c73ee9b7363680a3f173a5a3aca2f06d31f770031c169c8b4e825e48d35f4c94a187a13a4405bebcb17d1663e53ec6ad456e87ce44f288a3b5628472c99e03fcf3ede3f07536baf554b6c7aaf7362f913cd342dc", 0xb8}, {&(0x7f0000004fc0)="994eda76138c1b02f853aa6415886c4e33a499ef2201004bd1209cc3774243e084e3b79f256cfb6fb89d9a77ab4fc3d0a56ab6f97be01b7b3733af17fd40c81f86d12a281282b0d71d9a9bb339d5fb135511d499677e139a447d316152fa5bf39e8a", 0x62}, {&(0x7f0000005040)="b852ecb8f05c03589994fbe466768026697ed3d14a916e68512254871856a35dbccdd03badacfbce4300e20afd46ef441350626ad6f7338e46e7b5b49a9c012859b584e39df4b523b2", 0x49}], 0x8, &(0x7f0000005140)={0x90, 0x0, 0xba6, "07bbc1d70251a1a58a5a53743b91ffce4f78d075359af0f6220fe101558b0d7d9bc204bcbb18565f0007e0657bf6339aff7bc59845025da8ec5d52c3d35c1a37de78728c4cad5c4310d27ae40b661384eecf290bfc6d4c3ab80c3359f7c9adf73614dc113951cd15fb4a4e312d376de4673c47a7829d0291948a636afc20b999"}, 0x90, 0x4000000}, {&(0x7f0000005200)={0x27, 0x0, 0x1, 0x7, 0x80000001, 0x348, "4ef2fa086cc6f91c943fd153189d0b80d7ba11f9ddab4046fa73770e1a5a1e8630793950ad88a7ec60d34b834efe6c5e52b7a10328de6ca61fbff890b7ffdb", 0x3}, 0x60, &(0x7f0000000380)=[{&(0x7f0000005280)="a6e35c810a72dc1208cb9714916088b069521b690783c628ce436bbf0dc57ea8219b8e03ff669d28fd60c4499a7959ff75f44a593caef26a39e59d46a155371aec9da27d2c5c0b11780e9d1107a82f6810c3a1533fb39c3b7a0a939adbd0ec182ff94f4db041c9eae8277daf103d528753d0cd99cf5a94d4943bcf6bb4e792f2741e8f93c340b9d600712af5871d9ecb194c3c058d8878475b7257738f378a27369b5a403756401ef144be08771d6b6f795a3235cb188df06e3c1da20f79123536090c1c1f1296cce4083dfd182388f33e", 0xd1}, {&(0x7f0000005380)="8f9b2d7415def05db8b4402ea12b49af42fce928cb23429f99cf5ed85fd205c6d0cb3c47a510cdf81a1beb2e429a1661a8b0c1c2f4b3bba8da34a1111b5e35483afbcee06ba15f93f9f7d609d7d2d1ee3a511535911f66c047261b2205dd685e3fac1398f74161a75398c048438945acc412a626f87fcd52fb3cf1384245532661ca50c1352b9c13990e74d6e25b592cf1050e654a448b9a569da7ef69d19fdaa704b6057ce8f6cd27e1b2872244c6efa8b05be960a1b96a2eb9a44d0acb7d8f9ba4a535cd330b29714db5e4ce77f42863e04b4ca375aa36ec02c4d7d492de6a12b13b4b8504c9add8a02867ddc695ea42fe7285b91b3453b7eb8b4b87031f07676e44c40352eda43960ca0b91409b9b7bf3062a95ce77d3311840e352b2d2631c1e1251e77100113092342cef93a5cbaa5c24f0f801eba371602f869413e9085cb01d87bc1148fb7a2e4c3e1d9c35f05a33d87921b19bd30b081230275d024b278bff9ddc7d7f390bca74198e642f200042d4f1059d60219fe350bf23f4c9f43e7f30dd378500eab1b90e971c9fc65e993ddc598ccd402e7422bfde28fdc560b0b72ddca9b603995fd445c88af8d59e40442db3664031914681e0287c6c9d029e9b1a94cffde85bbf66d390ebad49aaeca6b61d446a4413d2a0b5c5a770ca34dcff1bc65737108506d81af4d123df8fabdc9c237302b3daeb2b277c37aa5f6444d6d206c18987e83b49ddff6a1697e248204444352d4875c1d82ce358ce462823f33a619ced41070bbc3f767eacf309b95d3c0395a67a772e9b02ad8621c870e3384d922d16a4fa1c84966590a12f081bf27c0190f90e611e03218a48248cc58c87a8ed58110f53884b36b45c710d444710b3cac01f1c180969a3d4eb942b00eb3d897a02d3967a3c8b1293593a5672a5ff422491f32eda1e52cb29f652e80059671d48faec6039254b2b97b1f9ec00b2c5edbefc0f774bbf7af64ba5f357144b54dd24f4c7e8842906ca24b1c119621544c213149c4fe498b19f16d53ed4aa743d68eb49e17ede2247769821009dbb39ea65660ae2d26622adc884c570fd879361e1180b69d0dbbb9eb349c0fe9a0715a0c033a87bf3b6a1df97e8cbe7a63287ed5612774157b9c276bcfb5b4cf7a9096f40ded747232e09cf9313095d1706bbf4a8c2075f5452175703e0741b0c0a6e56bd06ae616a5be6a7d01d68afa996775fb780547e9d48c1e80fb3cae3bf08b992b13dbcd0e5406bc82f89672ed4296359619a3cc1304cab3e969267905fd55d0f2d827ced7607db6b11a7a64343b222c287fe36d9efa8086a91e8c52c43423432e13ef996bf6c42377b53f4b345138bb263ca3b7c498215339485b0d51358562046e3c254e987687ac6ee187bb658e24522f9981486009da648bbb59c9d6de75196f4b8890ff200e2259f96e6614d7366c70e1d0e7b313a6876527c9b0f3eccc01547593cfa175c9cc62fb65e0138a230358f3091d6b31c756f8396149192d93d0b9a7cbc54295a783c646b2580d3a825359716e7cd2a0723c36537e9ecc2e257181cc5bb393f7d3fd33b8bd38051e1415d7e8f3649a5a5c3a73a34ff92f1b7bca3ecae9cf35f20eecc6781110ce3fbf3f44e2bfdd7f1fdab3fae365a388d869f5df741b6395fe8aeeb1db43001430daaa25a9820e8938b72d0a249d54b5ea59fc418f8453a0dac2af5d90c52f1cfcadc20395008ea48b779ebd8c401f88d243e7c24e9589552ecb8087f19dbd6ff95e09a48b659cf25137a0d20286fed5b57246ab3edc6efa55368d03f0e9e9df6d5059991e119c3343d2b79d69982e613136125c31d94593aac31b41c46d4b05a92aae5090f41c1241d27c178f1cfc0167d6543492c80756e64bc8c45c26abe05cf4128547bfa9a7771d1105e6509e1babd0d8c3f79e84df0d8cfa789d535708024c36f24859597f5dd3189943925da95f1a17406f983eceb853dac7221da3219de0dce1b2d0555b6d6dde927b478ba15523cd2cb954f2be0c191bf490c4d60f4822f616556950851b7eb8e6039c13a6f99cbb150bb027cce3b5b903951f26cc3bd5c1f1896968dfcf6bbddc0bdcc5aaa617c1adc0935495611e7025207982b5ce786d9b9e51aa44190824b701079b1340fc36316352c60ab912522b3636b21101edf23a18cdc6ff80fe451966b51e0d229b6439227a185056cb97f6e8ade9672c5762b604066176e6e40b764f15a2d067ad88da85ef8c9299ee315daf4a827a25c9f5edb5eb3811315ac7842e25fd7a5576536e1de8aed9a599671a645c6565520851ca94ef51988584e222425e4733d413a0bc86080acf392a36040f23a5d7dc52731a597d0360961f5c04286b36c0b57e9a84bd7822fb02e1241554d344c633a87d3e8b26279320385f6f632f80f424c9b4b262190d486918b261933b9121bb1f749418705a82292e296c439e4e324806149cdb48af5aeeac3235fd1c9af569e55ca45dae0274601519538ad4026b2fb447e1a6f1e7a8cef7ca000a012bcbfdfb11efc371ec0ec1e61c76b89afcac6afe2f81ce6c7ea1b2205bd5de85c20abae49f0949b11e93d7e57924470836bbab1429a15b8d5b9032777c0d140c859c2e7152144012e1edca4ac043d49e2037fc7c7524ca24e58d47be6eb86e07f55acaaf0f617fba1bf2bc6d36d0a282cda69b74549393ea82fc6ba0d6a68f9d53f06e726441a0a22a4ca1b531c5210b351dbe209705d260d3f9ac6ed3b82ac45b83b4d7f3e244672faa0823e71a65e2fee0971c6c74cd000525202ab0ecb2ca3793406bcbfd0bcb885b1b81b1f5f3f0e4e03bd26fd43c474f12d5f3e55b79e6bfec2324e7d77d30a40cc8bd4ead7d88bdf02927121609406c1e8d8c09aa1850d34a9e15da9d4b0787031777edcd9c1db81568a9102daffb3ecfb48ae9b195df5728822cffa8fb273c3e0d700c57b2a43078227c925f9cae467fa2481aa99dc9cdf53418afc7f2f5d16498672e7d14af1fd68864a2c577162daaf01c65f67a96af2225feb68df29114668b9cd7c56d8c0527e63ee831db980a72be44642f7e9bf9ea0e0e2a689a055179e0671725cc326dcbadf75cfa213d34b43ae302e10fa3856ad7b41e4cf11a72054473e2f1de184ea10a184611caf330d5437f3e5b66db5850f8f8d701541ea88aba124cf34b0a0e1ba6e1184205168ac1755185b129a9d8c142aeecb9513fb7e52232081dc6a0b7755abda9a54f902ba6edfcd29380c24ef1a89655ad3c30e39c56dceb7cd9a955081442d84cb6584ff01bc9e981092d3f7334ed4d289dfa7d57fdede73d4fd4119f2e96b9cae19a821aea3fb609644da99a6d8f20f00daf12b684cbab958da034edb97bfa56b9eaaea05c5267387e307b1dc1aa4466375314ef811c931e8167331a20457074ea6132d696d772b64b3f86b00c853831e2fa2be2583778ab27b557a4fe37af85f5e59583e15c742b2251ce8c3cf00b9d0d131b0f0efb26e77f2feb71e74ce8e871d697c9c3b33c50f9d37319500979c5dbd6e5fd427a4fe0ee3471f3c55d8c7aebd71b043b80c8dc809efa6c8e0b22c8f42f532c76b726b6bc5eb786f1d9b4cf1a2529544405ea22e212346c5d5eafee0c7f4a33dad50748868fb2e60e150b22bd316603b707c9ae37013ca573d03fe4183ea36b71cdbfdd71ee1d7b4594b1797fed1d535bd33951240fb034b4166e26fb85a74ad828ed2382224dc2c17f952a3069bda0329e65c3f650fac3038419456e40fdb6184a2ff3463655e3b6d1c7e4517622c96a7ace28fde88fc5471fee6b9c26af3056932f255a7bb7b93caee4d4d03979de3a72e10674f5aa8bbdadffa28bc75a2deb1fd988da422856f0efc572a33abe0b1b64e1918e2e5201709dcadb79964d23569b78a9dd0efb6948484b555dd649a431a6a9ce8cd81e8ff1ffb626703d410b7b42a6850eee5aa863eb05540628e38e1f7998365a31b98f3b0026b5d99c3a7dd836f7b84b20c33e7493606ae14d448db309207e13ded0bbded5166f4155cc1016040b04a8452cd3968c2234fa92f028bd077ee9874aaf502a225e02a927c23f8553f10001db751af26dbbbdc7273c9537aacc7df5c113e659272cd15b23f6147d2e1b3f7d5b690f05dbd0cf9dae41098001cb292085a98ac0f40a65eedece10a741a80e0d0f77be6c00ead0062e4189700c9c9372f41625385d9ee273f2fffe99e6086eb6a9d35407b804b99d2a67b680524857b9455ffa013555fcc5b81a4f17be8372f8c1487246e102b54cac7cd40ac941c3d963cf07ee708a3e5f89c8a1ebaa41d173d47d1cb79175ac1c05c13257ff7dd8e6dd7a97986f7812771127e2793661176645b3a0dc13f8989c7155fe210487f19bce3a2347fe693c41d73a8707f2ea0ea295c2a6096b4002466c69f7a0ded09b93a2b1baeec95516644dcf66dfd3be3b383ec19139eef17827d28c06357f86d3224647d269925bc82d016b076a4ee342fda8b721fb6449da12c127bd1c46cc5240aa00dcdf45bfe8fe4109b2c73fef3d073e00ef1f727d7a42fc3219f3e0a2dc0dcd443bd4ca27e665ad6919a26d302ec5b0c6d7a4dd77cf4c3193329d0faa0ecfa17cd6e810fd62fa8ad08ff0a0559e8e1f3916dbc919a762f87174b9d5e7815b88868f82355caedbebecc37739eeac3f911cfba6c3555a77c957f314ccb0b6c72e602acaa743f1736633bc423178482b1f247b775de21b4d352c43576ac7ef45b847243ea6ff623ed994bc99a9ae64f09727727b8353c7128b7b7c2da1c166e6c115c495bf81c03f9767e54a5763df89fe4b1595f41d5b3f47dbeee0780a186cf1ce0ca150a4cb046250543d3d37c1f3e574bc75d9fd3d05719f1e109abd0721ce5485f711d39b2fded14db1274b74976d8d9768f18aaa8bfe69c6ca46196677b69e3b117d852692053bc77de4e0a4a782d836998087ff0da232a0c46edb25ffd9a71ffec1aed2e342561050a83f276a28a072b2c8e09b113b845081bbd976142799fa1ad63f0886310928c661e3f490c346e2807d1552cd1d756cc003cd51a055b6554935a5c94d67c7f1e92d3b6760aa7267d2df50d11beb1cc40e9a89319d7b0925a0cd5ab7d357743401eaddc0a08e2a9e05315c4c1eabbd9f75eb6d87c8cf9f15f2f5b1a340eb3d57267f73454b53ddcd561b6badc5f0c9cfd4b8305abd0485e3750e06947c673a4515519f605e10929a20a9f9313c6a607158c52ec3803e18ccbadf064f04300897110aa95f9ce4745df1471419f799d6822c81b2ef2749187c50be07eef85b6539aa787151954957c82a02e5bcf91e1b6136f4b802faef5541d8e558b50078b9acefa7b1c8dea6fb9284489bb1941aff62572cfa8fd16af57fc862a1eedc2afe5b9070e8e0b42516b97c884081f4b85afd09693de1b1d50f1bbcb8537af0263717ca00328312673d5b22c104f20ae0aa54f1833bfb08dd716a88d0425b5bfc7b0d6454290740c691e4feca74cda054dc3e19e96c2949371dbcd351e038280b6f24d964879d18d5cb45e94850296ca8de5223e7364a63ab8ea864aa0cef0409ad1bf15d005b69d1700d41672943c998ba91afed30d528a534c131201c381ad126fa1af72a2f5ab7b094500e9628ca8fbc3648e2718010a2b90a1d830743b15f7f10e990613ced625eae607e194736c43a55b1b480ee5353560928cecdfa1f497258ae6eb6bbf86fabcb1bd6225e369f86ca479cbed397233cf2a457d3cb907568a099a2a181ed5f026e61431d3ddd35f1b8a1b9d760974250282", 0x1000}, {&(0x7f0000006380)="297207fc8d1ea1dd5649a1b98ac44a7511d32c6fb869526226cb9773c1cd1a3f83450f10b0d30baa623b9403423697b5386e05d0cc94dda4d3eeac0acbb3dc30afea97da29ffdddfcfc80199e29e8b4ad55ad783f3896c627f2df3b048b8f11ad91249ab78f5f4e96e4d6135177c57b28ca10cdbbb68a9e9dd6730710ca9c1efcab4ddcbc7c8dade16353434a029d6c2ad3c8709ce5788ef2fef9cda38a01b1d70407e6d2a5cc27bcd3fe700f158920dd448b2f53d919eb1e317355d3bc670295be71194fa74124eefee5fd86a322000a647fcacb1ddd3246ea113c56aa1215269e3f36a7c4e0fc4bc80b812e49c", 0xee}], 0x3, &(0x7f0000006480)={0xc0, 0x103, 0x1, "5cb632c79221589427f9c21131b7cb9ff1a8a3b1cbea800a291b6bd99fd08c4c9dbe48df4f9b7d9d6efb6a3385df4c9685c0b74b883481323c35827f7b08c11292918a6d548478e853bfd7db22e8e6255a44d350bbfc7b359a6771bddef9fd1fb9bd6468d63b4d38cb5323f6b29d89f202a5dd580812c8e3b899c4abb5a576466309c31ba10d715352e321fdf91df64685805eb4f69bf51877bf6a5d8a6e718711016abe2d5943642fd49f17d1597d8b"}, 0xc0, 0x20000014}, {&(0x7f0000006540)={0x27, 0x1, 0x1, 0x0, 0x9, 0x1, "ce8164d8433b73ea6bf5a1adb8b79e5c2480c9d0e9aa58c65304aefa64a658f8a36610cfe7115aeb1411c232ad497e11593897f3b29b43bd135b068e9c3982", 0x32}, 0x60, &(0x7f0000001700)=[{&(0x7f00000065c0)="6ddf172fb40157445e5786084e7caa043205750912743520be527f66b0063587423bd7bc45cfad989addb13879a5bc403258d703dedb74512c5d0c27ddb4ee3ee46f83312786139b34439ed84481afdee80f7aa784bc7658d9682065c472f8988b58d7f3686cd05617e10b49a6405bd1da7b77231e77fea2cc0ca35150343ae4a5868cf2a1be483d59377320f4a0f50902", 0x91}], 0x1, &(0x7f0000006680)={0xe8, 0x1, 0x253, "7dc431aa9e96a0872fb618bb41eaa244b3255a4bd4dab3f773bc806c24b3359d2660a0b357f46dac98990c77dc9cc02ea3de34c186f6e414afb86dc4e2f8e17175ef79d1d1b4ba1f3450b6e702b27d22e60ae5a3860fb00b1cae2910d70a2e3db7ed9f3134f726590f054cd86ab6549037b5dcc4e191d57cb2ff6a4c72f09dfd6e16f8df866083f9dd3e0a924a4c8d523d99ab500f6a99c9254b3a686a4038dd99c680d1c6ef0c2b1dcb4eb4cb8e80d9bfef989e9d0125e42780e05d2123d14a5b857d7512b84255a56fede11d0ffb2c1abe940c76e8e8"}, 0xe8, 0x10}, {&(0x7f0000006780)={0x27, 0x0, 0x0, 0x7, 0x100000, 0x8, "30855c7631573a7f6e0c1910a9034389161a44bc74a0617dcb6f4a4c46fd751a227f5c8bb0b607773d6cd2d3d1eeba4201cad8a9d1933fd85f1db47fdc1e1f", 0xb}, 0x60, &(0x7f0000006940)=[{&(0x7f0000006800)="9dc83e913a5c6834a09c935a7415197d6e7523d6ba79243395d90170552457ad94a6055b17c632848565db009e7dccc302798a325241bfc3d6acf53eef6c7b2006119e4c9caac213c6f54cf8d2bc50d82ac794c8c44f647d5f5d5085ebe22a6269", 0x61}, {&(0x7f0000006880)="d8e67e257e9c3e6b350003e5d20f23181dcbd2e95b1fedb9d71e4da0f545843bae892fd9cb28044fd18f8fea47d900a824d69de752973d68f27adadc238182b6c962ed428f53c73821c6ad116f4bc6439519439b13e0d4a6e40d497b76f9d184d85235b2343a5e40d1e2032a8272ea1124a94d8812dd47cc7754e6373fa0632709bfc062da2e662b2d2a96b56a74a0de910b923505bd4f581f31791e65f1d913923f9eaed8a4cccd8def30666d1719c50277471c96781a588c1eb3b01d", 0xbd}], 0x2, &(0x7f0000006980)={0xe0, 0x119, 0x0, "a0f931618b1ac1db83eae6b9238c3ba051d4c031af11243eca1d5c84054fd472b1f271051ac157ba618cbbf5386a3b71a48d05924afce57fac5217fb81435b6a8e69391274bfe0e6e9bd8853bb532b0b6634fa0c2c1e2864f636893dec57a2959b00de7671f884a6fbfc2077c9961a48b115f06e41b63fb2b720ea75a4d4d714428a4575eda7cdf031cc2d7a6dec8db8f38d9d1e9b6892924ae5d21bec9fc33e83aa4aa05a215265367359837f95e4bd47f4bc6dd8175aff05c65d843ef7066084cbcf2017b88d9aa693"}, 0xe0, 0x4c082}, {&(0x7f0000006a80)={0x27, 0x1, 0x0, 0x0, 0x7ff, 0xff6, "fc63f41af410f5179a858f939d070ccc05337ad403dc4ec3908bb6cb14ff6e89400dcd30cf4cadb8269e7857e17b138f3a43acfbb322952d588893de508b21", 0x2a}, 0x60, &(0x7f0000006e80)=[{&(0x7f0000006b00)="7fc13cfde017cfd6a6196d42ee2ebbf2a9d72a3673975e716924b90d36332a460f11bc06f014be952e690ec315c4c168d7998940b702097a8f17348047c52ac0ba3ea4f4e8a7aa80b46f574bcab8d9228ebbd95fad41b4865e653340f209a577e28c249f8f2596cfdb94103f8187cf66734c313c956e803b309ded18f4c2a7ea813b61ef50a2ce81ef87e82327bef29aefa97595dc169593ac", 0x99}, {&(0x7f0000006bc0)="14f9e20238c28f0cd28d2b05a43a75f9358349cde950257ebb62283e069ca1a36920d690d0bc8fce9f608afddab573cf4600b1bdbe34bd7741a5110bdf96125481e0e3", 0x43}, {&(0x7f0000006c40)="1ed47b192060706efa855df26c054711e281a75409af72fa3e2ba673e11ffd043b3ff2208f0f2c1ab1b4c17d22bb3979f39d89fad9ab5a91ff27657a6a5c437d985be585bc9c3c87803e1386079df80282c220b16b78f6bb2503fc80ff320d659e1b8ab3e78926e22f30018b20944f2378b768a787906971f7aa061ee4e488c2b6e58ccb6a197d95ef702d49ab", 0x8d}, {&(0x7f0000006d00)="6a9a1088a93dcad8b4880817a11717883c9f7d4cad33f3518762bdc899bb2c0b80d7dcf870bfb3bbb56290144cab8d7d47933044a827dd915b3030b4bd2185e20c3067f3df913b1893f979ca670714de0d9356d2bc2843ccf925e1612637149c8bafe657ed25a46d896a8abe29ad20e4c40dc83e3756840fcb37909f0b5cea9266d97ba76c262336691f8f59f9b900435a5a98c1b158c703871735beeeb7768c0338a3e73a842021314c3a5111c0c34645f8d103cedd88a85490b21b467e5bb207d868b3b68be9e940a6dc8bdde9190b92bd05cdad1e9a8be87d8c8f5e50bd2e621a", 0xe2}, {&(0x7f0000006e00)="472c05ca202df324a0568b2158cf387e2ea9d6b4e5d9c2108dbbb3f82a7dea3dd33d37a225a4578fba4ccfe95baece1dd8a6d99bca4cc98079b1a0c9f4a287c73d4b28d1ce28e78954f9d1ff687e8778242e0a07801b6936da6666ddf4d5e5cb068c10d24d39d62b9f", 0x69}], 0x5, &(0x7f0000006f00)={0x48, 0x10f, 0x20, "da54451aa301d70eecc530e4ede7884ba772758bdc51b4d9dcad8c90b0297c591956957aa1235dd2e3df9853df3073a143"}, 0x48, 0x4}, {&(0x7f0000006f80)={0x27, 0x1, 0x1, 0x7, 0x4, 0x0, "153993f1784cec0ed0f581bd869de20fae749afcd67095f1430c7a8782f1891327f9e36f9d98489125fafb8c39110f7c2019d9b78ef06dae5c55f96e543a61", 0x8}, 0x60, &(0x7f00000082c0)=[{&(0x7f0000007000)="aa53a9e4d8bfa9fe1960441e540b540edeaf3987795bbd75b6abacf588bccf910a0c1a471393cbdc97", 0x29}, {&(0x7f0000007040)="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", 0xfc}, {&(0x7f0000007140)="950e934e8d97d7ba38e19f7c496827a99dbabc406a8dff11d13cf3e99a86c67ee9d26399cb58a18e33c1b84a0b8ed0af8d09729546c953fd133b803ea12556269f5e0d6c73f26241d7e1672fa5202aac9b10e92c85871eb6ec55290f1bbb8940d53e4ab25bcbee4ce6a1969fe30a8bfb508e4e7391fe90b1d211bf46870259be8e42d1a8c70004ef01", 0x89}, {&(0x7f0000007200)="0912f19ae43481dcbabbf0f765af7469dc75129f05b5d9e6db06f4d3620115137327f89090efc52f5bb1e397b8172b111f020017bf105675abb9aad66e10d08d00a4d81f750bb82b6b12e5fa7b5cadcb9228f99c9e982a43fbca3f208a1e6ea90b77e1ec7f06f462e6e0dcbed0fc077eeaaa4527ead0f48e951e01a58dbd53d239", 0x81}, {&(0x7f00000072c0)="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", 0x1000}], 0x5}], 0x7, 0x4) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) recvmsg$kcm(r2, &(0x7f0000000100)={&(0x7f0000000080)=@hci, 0x45b, &(0x7f0000002800)=[{&(0x7f00000003c0)=""/24, 0xffffffffffffffcb}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/87, 0x57}, {&(0x7f0000001480)=""/12, 0xc}, {&(0x7f00000014c0)=""/141, 0xfc89}, {&(0x7f0000000140)=""/163, 0xa3}, {&(0x7f00000028c0)=""/225, 0xe1}, {&(0x7f0000001740)=""/171, 0xab}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x3, &(0x7f0000000300)=""/127, 0x7f}, 0x20) listen(r0, 0x0) 00:04:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0xe21, 0xf35, 0xc, 0xffff, 0x0, 0xfffffffffffffff8, 0xc002, 0x0, 0x10001, 0x5, 0xedb, 0x100, 0x3ff, 0x80000000, 0x5a2, 0x0, 0x401, 0x3, 0x8, 0x0, 0x1ff, 0x0, 0x5, 0x900000, 0x1ff, 0x9, 0x1f, 0x0, 0x1, 0x3257, 0x1, 0x4, 0x80000000, 0x8, 0x4, 0x3, 0x0, 0x9, 0x3, @perf_config_ext={0x400, 0x6}, 0x87e7366d783d5072, 0x100, 0xfffffffffffff706, 0x4, 0x200, 0x6, 0xf9}, r3, 0x2, r4, 0xc) io_submit(r1, 0x0, &(0x7f0000000080)) 00:04:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x5, 0x2, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x28d, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f0a00fe01b2a4a280930a060001fe80000214000000390009002d005056050000001900054011050000000000001338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 251.854935] audit: type=1400 audit(250.611:2349): avc: denied { map } for pid=12153 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:11 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x20000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) nanosleep(&(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000100)) [ 252.087071] audit: type=1400 audit(250.611:2350): avc: denied { map } for pid=12153 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.111848] FAT-fs (loop3): bogus number of reserved sectors 00:04:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) getsockopt$sock_buf(r5, 0x1, 0x1a, &(0x7f0000000300)=""/209, &(0x7f0000000400)=0xd1) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x414, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000001100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600041400000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74dbf8"], 0x444}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', r6}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES32=r7, @ANYBLOB="080003000900000008000600451900000800030003000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x900651737065c5f8}, 0x100) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x1, 0x4) [ 252.155429] FAT-fs (loop3): Can't find a valid FAT filesystem [ 252.254448] FAT-fs (loop3): bogus number of reserved sectors [ 252.277193] audit: type=1400 audit(250.681:2351): avc: denied { map } for pid=12150 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:11 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @bcast, @default, @null, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) close(0xffffffffffffffff) [ 252.321258] FAT-fs (loop3): Can't find a valid FAT filesystem [ 252.377044] audit: type=1400 audit(250.681:2352): avc: denied { map } for pid=12150 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x100, 0x101000) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = getpid() getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x8, 0x5, 0x44b, 0x0, 0x0, 0xac, 0x20, 0x2, 0xffffffffffffff1a, 0x1, 0x800, 0x7, 0x100, 0x8, 0x6, 0x4, 0x80000001, 0xfb, 0x5, 0x7fff, 0x800, 0x8, 0x1, 0x1000, 0x39, 0x1, 0x80, 0x2, 0x7, 0x2, 0x20000000000000, 0x2, 0x0, 0x1, 0x2, 0x2, 0x0, 0xfcd, 0x6, @perf_bp={&(0x7f0000000040)}, 0x21840, 0xb94, 0x8a73, 0x1, 0xfffffffffffffffa, 0xf52f, 0x8}, r2, 0x7, 0xffffffffffffffff, 0x9) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1e0100) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0x31aee) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) [ 252.428460] audit: type=1400 audit(250.691:2353): avc: denied { map } for pid=12164 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:11 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000000)={0x58773021b5b9547b, 0x16000}) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 252.580644] audit: type=1400 audit(250.691:2354): avc: denied { map } for pid=12164 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000200)={0x5, 0x0, [{0x801, 0x0, 0x2}, {0x8a3, 0x0, 0x1}, {0xfe, 0x0, 0x2}, {0xb14, 0x0, 0x7f}, {0x0, 0x0, 0x83}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.740391] audit: type=1400 audit(250.701:2355): avc: denied { map } for pid=12154 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 252.916972] audit: type=1400 audit(250.721:2356): avc: denied { map } for pid=12164 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) fadvise64(r1, 0x0, 0x0, 0x5673e1696fbce81a) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) 00:04:12 executing program 0: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "a141257b6cb40623", "14cbb28e826e3b5a70fa3a300a220e870050de7d8f30e13fbbba77d881b0ac09", "113ebf1a", "c1a2dc5b30acfe8c"}, 0x38) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:12 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r2, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:04:12 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) socket$pppoe(0x18, 0x1, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x605e528912eeeab5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6000, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) 00:04:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) r2 = socket(0x40000000015, 0x805, 0x0) r3 = accept(r1, &(0x7f0000000180)=@nl, &(0x7f0000000240)=0x80) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000340)={0x3, 0x3, 0x1000, 0x7, r4}) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r6, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0xc34, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 00:04:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x7f}]}}}]}, 0x3c}}, 0x0) 00:04:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x2) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x6) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:13 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000080)={0x9, 0x9, 0x3d}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:04:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x7, @mcast1, 0xfd7}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x3, @local, 0x207}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x68) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='e\x00\x00=hH\xcf\xd3$\v&', 0x20, 0x10880) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@loopback}, &(0x7f0000000080)=0x14) 00:04:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000002c0)=0x7, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x4100000000000000, 0x0, 0x0, 0x0, 0x13}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_pwait(r2, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x3, &(0x7f0000000140)={0x800}, 0x8) socketpair(0x1c, 0x80000, 0x1bf, &(0x7f0000000040)) 00:04:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r3, &(0x7f0000000000)=""/130, 0x82) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:04:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0xffffffffffffff58}]) 00:04:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}, 0x78c3}, 0x5c) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40000) syz_open_dev$vcsn(0x0, 0x0, 0x0) 00:04:14 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, r4) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000240)={[], 0x4, 0x1c5, 0x7, 0x0, 0x0, 0x100000, 0x5000, [], 0xffffffffffffff7f}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x1726, 0x20, 0x80, 0x6, 0xb73, 0x3, 0x3, 0x7ee6, 0x19f, 0x38, 0x30a, 0x5, 0x4, 0x20, 0x2, 0xabe, 0xd98a, 0x101}, [{0x1, 0xfffffffffffff800, 0x993d, 0x4, 0x4, 0x7f, 0x8, 0x4}, {0x0, 0x1, 0x19b, 0x7, 0x6, 0x100000001, 0xffffffff, 0x40}], "d1e8b2a6d7876d568fdf75dfc4f2d7601e9d7efedafeb825642df8b81d7d99d2c8f87780d459d5c739a32a8996addc41a104bcbb7c0e1f", [[], [], [], [], [], [], [], [], [], []]}, 0xaaf) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x440, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000180)={0xf9c8, 0x0, 0x7926, 0x8000, 0x12, 0x401, 0x7fffffff, 0x8, 0x98f, 0x80000000, 0x0, 0x9}) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) 00:04:15 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x541080, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$inet_mreqsrc(r3, 0x0, 0x1, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x15}, @remote, @dev={0xac, 0x14, 0x14, 0x14}}, 0xc) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000080), 0x40) 00:04:15 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x3}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x42100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat(r2, &(0x7f0000000100)='./file0\x00', 0x3, 0x381789c5174b892c) ioctl$SCSI_IOCTL_SYNC(r9, 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) [ 256.257650] kauditd_printk_skb: 245 callbacks suppressed [ 256.257659] audit: type=1400 audit(255.581:2602): avc: denied { map } for pid=12290 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xffffffffa0008000, 0x0, 0x0, 0x0, 0xffffffc3, 0xa, 0xffc2}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 00:04:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xffffffffffff0001) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "fbe6f5726f334446", "bef5fd0213916d57697978c5223a5f4f4d78e2b8c9157c6e7591843f02b1a429", "c43c89cf", "3e081074b84742e2"}, 0x38) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000002c0)="3488ce4a465a4a19dd3e57632f7fd5e8b9d3a7b4b031f64aaa0eb92ded5af7da66f939e9628c3cf88602b6caf722432416c047f37af330406315ec4dc5c742eb63ac7dc38c34d6540d78b79cd48ccba8e657334e79499831845f99f13bb05e5a381a3c624633f9ffdcb2bce689125ade60dd8914fd6f346304396ff91a1fae38c00651dc4e920f3a1a7866661c0a40bfe7633aa05df8b17c349befc60f00d845a894246509fae8f55a6a85d5534ed13af2739fe5e14166ab90d317cca92f9eb167daac50e7798e693f05e12a374e643b55ad324b581bb7af4dbd5eed1a799f4050eb8b329f18100b8c7eb015482004ccf63ef076a3b2169e", 0xf8) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = shmget(0x0, 0x1000, 0x10, &(0x7f0000003000/0x1000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r7, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='/dev/kvm\x00') bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r8, 0x2, 0x20}, 0xc) [ 256.677171] audit: type=1400 audit(255.601:2603): avc: denied { map } for pid=12304 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 256.841203] audit: type=1400 audit(255.601:2604): avc: denied { map } for pid=12304 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:16 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000300)={@sco={0x1f, {0xffffffff7fffffff, 0xc66, 0x5, 0x9, 0x2, 0x1}}, {&(0x7f0000000240)=""/135, 0x87}, &(0x7f0000000040), 0x1}, 0xa0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000003c0)={0x40, 0xc, 0x4, 0x80000000, {0x77359400}, {0x1, 0x2, 0x5f, 0x2, 0x2, 0x4, "842da524"}, 0x36, 0x2, @planes=&(0x7f00000001c0)={0x8, 0x2, @fd=r2, 0xffff}, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x148c1) ioctl$DRM_IOCTL_MARK_BUFS(r6, 0x40206417, &(0x7f00000000c0)={0x2, 0x401, 0xffffffffffffffb8, 0x1}) io_submit(r1, 0x0, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0xff, r3, &(0x7f0000000440)="f655ad358275dcdb8a926fa8f2eca076472e7248472c80ce1fef0b3fc275c36a4f896c41dee3dbaf11a71475a02f80232913fa91042f45070eb173389251763e1d263618575e8babbf7f3cd58990c4109f4ff4f45ba6c80bc6b94033653a8321996e", 0x0, 0x2, 0x0, 0x2, r5}]) [ 257.048274] audit: type=1400 audit(255.621:2605): avc: denied { map } for pid=12296 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:16 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$vhci(r4, &(0x7f0000000640)=@HCI_SCODATA_PKT={0x3, "016eddfd93e6abc8ba47c6be4708bafd9bf7e5d2c5ffe28c01b40433444e13d433f33dc2c3c55dbaa499b711e8e32b6be023863de1bbbb0d85c342789c90f3198c9c1e5ad9bc69718ca88d77"}, 0x4d) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x6) preadv(r5, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f0000000440)=""/228, 0xe4}, {&(0x7f0000000540)=""/206, 0xce}], 0x4, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x10201, 0x2, 0x2000, 0x1000, &(0x7f000000b000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r6 = socket(0x10, 0x805, 0x0) getsockopt(r6, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xffff, 0x400) 00:04:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 00:04:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) write$tun(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="0081170e861a69d2f46d4dbeacb3da640000000000000000006031409220440000fe800000000000000000000000000000ff0200000000000000000000000000010003907800000000fe800000000000000000000000000000ad35fde122c1cbadd590855f3684a347f04c5c7e75678b857ecd60ce34684aaf044f7c9bd23b4d01d604b997781f85c28c42163bd6e7fd1ad320ac9b65eda932db65d110d29618e69c95a3fe"], 0xff23) [ 257.328636] audit: type=1400 audit(255.641:2606): avc: denied { map } for pid=12290 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 257.609069] audit: type=1400 audit(255.671:2607): avc: denied { map } for pid=12304 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 257.829779] audit: type=1400 audit(255.671:2608): avc: denied { map } for pid=12304 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) r6 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x5, 0x2000) ioctl$VIDIOC_CROPCAP(r6, 0xc02c563a, &(0x7f0000000240)={0xa, {0xffffffffffff7fff, 0x6f5, 0x5, 0x7ff}, {0x5, 0x0, 0x4, 0x5f87}, {0xf4, 0x3f}}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x66, "701e88c523327f24c14732f8f33e6831701e65a1ed3ad88ec7fbbdfa8fe00dc34b2835dbed81f0f228218c601819aa2ba80b9dc2b0bc5da9e3176e4555c22a73ccc675d023e5c73dbebcf2c0008d9736e24213606e25ca4a46e29ff9af352cbe0bd92ecd5c49"}, &(0x7f0000000080)=0x6e) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r5, 0x800, 0xffffffffffff1c8c, 0x20, 0x400, 0xfffffffffffffff9, 0x3ff, 0xfffffffffffffffa, {r7, @in6={{0xa, 0x4e22, 0xb3c9, @loopback, 0xac}}, 0x100000000, 0x8, 0x601636ea, 0x3}}, &(0x7f00000000c0)=0xb0) 00:04:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) 00:04:17 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x309a40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:17 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2}) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8608835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000140), 0x8) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.060149] audit: type=1400 audit(255.741:2609): avc: denied { map } for pid=12304 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 258.105812] audit: audit_backlog=65 > audit_backlog_limit=64 [ 258.123984] audit: audit_backlog=65 > audit_backlog_limit=64 00:04:17 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x20000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x5) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x204c3d8120df4473) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x1bdd307, 0x0) 00:04:17 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r2 = accept$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000040)=0x667f) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:04:18 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) bind$packet(r2, &(0x7f00000002c0)={0x11, 0xf6, r4, 0x1, 0x100, 0x6, @local}, 0x14) 00:04:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x20002041) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) 00:04:18 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x92d040) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0xf2, 0x4, 0xfffffffffffffffa}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = shmget(0x2, 0x2000, 0x1, &(0x7f0000006000/0x2000)=nil) shmctl$IPC_RMID(r4, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x2) openat$cgroup(r6, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r7, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0x80, 0x0}, 0x5000040) r8 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f0000000300)=0x7fffffff, 0x4) r10 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) ioctl$TIOCMGET(r10, 0x5415, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f0000008bc0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8001, @remote, 0x7}, r11}}, 0x30) ioctl$TIOCMGET(r9, 0x5415, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640), 0x13f, 0x4}}, 0x20) ioctl$TIOCMBIC(r8, 0x5417, &(0x7f0000000280)=0x19) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) 00:04:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x5000, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$kcm(0x29, 0xa, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x77, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x402000, 0x4) write$P9_RLOPEN(r1, &(0x7f0000000140)={0xfffffe4e, 0xd, 0x2, {{0xf7c0fafd0dc592ec, 0x1, 0x8}, 0x527800}}, 0x18) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff7b, 0x20000004, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000340)=r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000002c0)) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netstat\x00') openat$cgroup_int(r7, &(0x7f0000000240)='io.weight\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@loopback}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KVM_SET_NESTED_STATE(r8, 0x4080aebf, &(0x7f00000004c0)={0x2, 0x0, 0x2080, {0xd000, 0x4000, 0x1}, [], "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", "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"}) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000180)) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x25) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'tEaaje_\x06\x91\xfd\x8b\x00', 0x0}) 00:04:18 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x42c00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0xfffffe50) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:18 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x74, "55c4e788acb143b1d33d2e0a42010485ca34b517ef72dd99d17f48f75b5db0b9e751d10bd0952b8ba7d21b99953321bb55e54e1a01c6dff249226f5c24d2db234d3e0ef1375e3ffcde988a4178fd5738695203cd08f4e73e30e6d9d3810909f70b2f597cfc48374f3522c2bb362a8e88164aacd4"}, &(0x7f0000000100)=0x7c) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r2, 0x2}, 0x8) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x8, 0x1, 0x7, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x8, @mcast1, 0x7fffffff}, 0xfff9) r2 = socket$inet6(0xa, 0x800, 0x5) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r2, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) 00:04:19 executing program 0: open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 00:04:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x4, 0x0, 0x99) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.228168] device lo left promiscuous mode [ 260.266926] : renamed from lo 00:04:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xffffffffa0008000, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffc2}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 00:04:19 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000040)=0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.261864] kauditd_printk_skb: 319 callbacks suppressed [ 261.261879] audit: type=1400 audit(260.591:2910): avc: denied { map } for pid=12441 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 261.291378] audit: type=1400 audit(260.591:2911): avc: denied { map } for pid=12441 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 261.577530] audit: type=1400 audit(260.631:2912): avc: denied { map } for pid=12445 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 261.740103] audit: type=1400 audit(260.631:2913): avc: denied { map } for pid=12445 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 261.849758] audit: type=1400 audit(260.641:2914): avc: denied { map } for pid=12447 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 261.967687] audit: type=1400 audit(260.661:2915): avc: denied { map } for pid=12445 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r2, 0x0) setfsuid(r2) listen(r0, 0x0) 00:04:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) remap_file_pages(&(0x7f000000d000/0x3000)=nil, 0x3000, 0x1000006, 0x2, 0x44002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x2}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:21 executing program 0: r0 = gettid() madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 262.054135] audit: type=1400 audit(260.661:2916): avc: denied { map } for pid=12447 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:21 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x5, &(0x7f0000000180)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x100000006, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x60, 0x6, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000080), 0x2000ff9a}]) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x101100) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x6, r3, &(0x7f0000000240)="b993171787b1bf9f0e3b8c4e397e186fbfe61618e871df7b196f913f101ce4d79ffc0f7a8c3b477e5e36396dc6aa941f333b202dfba74598748b689212b7c32ee88ff8206846745cfecf5c8ec8a9ba31c7c72332ea0cb05aa36b6f3900348c8176f55eb43fa3eb56d37bd835365f550974902399a99940541b1c59824747463f67bc11584c94205caee46c186b8ce2eb932461a70bbc0aa78dcb01b84f5e1ff11e8864393dc0a4838d1b8a51eda335886132531b32f89c41598351", 0xbb, 0x7}]) connect$can_bcm(r0, &(0x7f0000000140), 0x10) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000340)=0x100000000, 0x4) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:21 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x48040, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000002c0)={0x1, 0xfffffffffffffa68}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000440)={0x10001, 0x5}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000100)={0x1, 0x1000, 0x1, 0x7, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r7) keyctl$invalidate(0x15, r7) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r7) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r8 = socket(0x40000000015, 0x805, 0x0) getsockopt(r8, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) quotactl(0x5, &(0x7f0000000180)='./file0\x00', r9, &(0x7f0000000200)="84ce87d73140267844a7fd9ed15609359ce5702880c5442c88d2e59d70c806823fea825496f6befe78576f41fc97eb62bc56707c698abb58844347b811268d913b834157fdcc21ad62e0790ce71f1daa241033d85a8598bf078e2a2f60391666d4c9bf97becb72447c90eba58bb00953665df8dd") ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 262.157355] audit: type=1400 audit(260.661:2917): avc: denied { map } for pid=12445 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 262.273347] audit: type=1400 audit(260.661:2918): avc: denied { map } for pid=12447 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 262.309114] mmap: syz-executor.2 (12470) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 262.446767] audit: type=1400 audit(260.681:2919): avc: denied { map } for pid=12447 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xffffffffa0008000, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xff12}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 00:04:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xb0000, 0x0) recvmmsg(r2, &(0x7f0000007180)=[{{&(0x7f0000000240)=@caif=@dbg, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/226, 0xe2}, {&(0x7f0000000040)=""/56, 0x38}], 0x2, &(0x7f00000003c0)=""/150, 0x96}}, {{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/130, 0x82}, {&(0x7f00000005c0)=""/145, 0x91}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000680)=""/115, 0x73}, {&(0x7f0000000700)=""/249, 0xf9}, {&(0x7f0000000800)=""/187, 0xbb}], 0x6, &(0x7f0000000940)=""/208, 0xd0}, 0xe8c}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000a40)=""/196, 0xc4}, {&(0x7f0000000b40)=""/113, 0x71}, {&(0x7f0000000bc0)=""/163, 0xa3}, {&(0x7f0000000c80)=""/104, 0x68}, {&(0x7f0000000d00)=""/61, 0x3d}, {&(0x7f0000000d40)=""/240, 0xf0}, {&(0x7f0000000e40)=""/231, 0xe7}, {&(0x7f0000000f40)=""/4, 0x4}, {&(0x7f0000000f80)=""/253, 0xfd}, {&(0x7f0000001080)=""/18, 0x12}], 0xa, &(0x7f0000001180)=""/94, 0x5e}, 0x6}, {{&(0x7f0000001200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002400)=[{&(0x7f0000001280)=""/69, 0x45}, {&(0x7f0000001300)=""/21, 0x15}, {&(0x7f0000001340)=""/110, 0x6e}, {&(0x7f00000013c0)=""/63, 0x3f}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x5, &(0x7f0000002480)=""/159, 0x9f}, 0x6}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002540)=""/63, 0x3f}, {&(0x7f0000002580)=""/35, 0x23}, {&(0x7f00000025c0)=""/229, 0xe5}, {&(0x7f00000026c0)=""/50, 0x32}, {&(0x7f0000002700)=""/129, 0x81}], 0x5, &(0x7f0000002840)=""/209, 0xd1}, 0x100}, {{&(0x7f0000002940)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000005e80)=[{&(0x7f00000029c0)=""/199, 0xc7}, {&(0x7f0000002ac0)=""/37, 0x25}, {&(0x7f0000002b00)=""/233, 0xe9}, {&(0x7f0000002c00)=""/45, 0x2d}, {&(0x7f0000002c40)=""/169, 0xa9}, {&(0x7f0000002d00)=""/194, 0xc2}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/95, 0x5f}, {&(0x7f0000004e80)=""/4096, 0x1000}], 0xa}, 0xae22}, {{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000005f40)=""/135, 0x87}, {&(0x7f0000006000)=""/225, 0xe1}, {&(0x7f0000006100)=""/37, 0x25}], 0x3, &(0x7f0000006180)=""/4096, 0x1000}, 0xd4}], 0x7, 0x2, &(0x7f0000007340)={0x0, 0x1c9c380}) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080)=0x9, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x6}, 0x0, 0xfffffffffffffd54) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:04:22 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) 00:04:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r6, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r7, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r8, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) lsetxattr$security_smack_entry(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.SMACK64EXEC\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', 0x18, 0x2) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r9, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r10, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getgroups(0xa, &(0x7f0000000440)=[0xffffffffffffffff, 0xee00, 0x0, 0xee01, r6, r7, r8, r9, 0x0, r10]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x3}, [{0x2, 0x1, r1}, {0x2, 0x0, r3}, {0x2, 0x9, r4}], {0x4, 0x2}, [{0x8, 0x4, r5}, {0x8, 0x1, r11}], {0x10, 0x4}, {0x20, 0x1}}, 0x4c, 0x2) r12 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r12, 0x80047210, &(0x7f0000000280)) 00:04:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x28200) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) 00:04:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000000)={0x80000001, 0x1, 0x81, 0x9e25}) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000000000000000000000000000066fd2ae198566cf546339673fd5b91a2a7eafbc151e7a2a7a4f0a080993fe1db12b4b986b708dbc9a831326f300ae758a37808fdc8d73d33626400e0f8102bfe39e9dd44781a490f1bdd149ae56e4889a72a6a0599e0c4a7483060604bd911e01649ff317651dce48ab755ad47b71d709f66b7b05de6f051f96f018a67719fd706cd59112d1cc01be2edf6ee24853d5f2b1f49e00b18978239cbf812ac5d72ec03a9a4e0709176c6e3cd51ce47ef915ceca31c803a4076f96bc01d439f3c10f6efef0abfc7ff936f02f80e6ccfbd2336e0057789a3f7aab22ca6eb15836d65ce8f116860a0fb3bf778adf4979a5ef3605111e1b0c0ed26a316dfb0c4428e"]) 00:04:23 executing program 4: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r2 = dup(r1) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @empty}, 0x110, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000000)='vlan0\x00', 0x80000001, 0x9, 0xbf}) listen(r0, 0x0) 00:04:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xffffffffa0008000, 0x0, 0x0, 0x0, 0x6a, 0xa, 0xff12}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 00:04:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x301600, 0x0) write$selinux_user(r4, &(0x7f0000000100)={'system_u:object_r:var_lock_t:s0', 0x20, 'root\x00'}, 0x25) [ 264.150457] 9pnet: Could not find request transport: xen 00:04:23 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000040)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.192392] 9pnet: Could not find request transport: xen [ 264.248897] 9pnet: Could not find request transport: xen [ 264.258191] 9pnet: Could not find request transport: xen [ 264.280959] 9pnet: Could not find request transport: xen 00:04:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002712, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xfffffffffffffe7e) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x68, 0x1, 0x9, 0x1, 0x3e9e, 0x7ff, 0x896c, 0x3f2}, 0xb) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)={0x1}) 00:04:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) utimes(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:04:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x6f9e494c8f37076f, @addr=0xb957}, "377299ad59fd071d072af4e2730ffb567a203553beebe17486499f628cbf2f74", 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000180)={0x7, 0x3}) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r1, 0x0) 00:04:24 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) rt_sigaction(0x34, &(0x7f0000000100)={&(0x7f0000000040)="c4e3f9091db69f702c008f2978d71ef2f0401848f9f7fbc4e20d450406c44179175100d02500000000c4e32d4a2800c4c375187fccd06644d9e4", {0x8000}, 0x10000000, &(0x7f0000000080)="f0809e3e9bca260643d9b60e000000dbdc8fca78120f0f000000c4e271baa90900000042ded7c4427958330fc1f33edfb376b70c3966440ff5ab99899999"}, &(0x7f0000000200)={&(0x7f0000000140)="46fdf3450fbc1d0000000066f2430f1c0415141cc5cbc44279311ff20f2c0d0b000000c401b5da4500260f38f68699899999f34d0f38f6acac070000008f48088fd202f30f1b4908", {}, 0x0, &(0x7f00000001c0)="41ddc5c4c1fd5aeb660f38076d2f66440f3a227a00002aea3642d8f0c0f86d660f67bfff8a0000c4a1135c0dfc00000046f66543"}, 0x8, &(0x7f0000000240)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000004c0)={'vcan0\x00', r2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x1) io_setup(0x9, &(0x7f0000000180)=0x0) socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r5, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x7, 0x800, 0xed41, 0x8, 0xd3, r8, 0x5, [], 0x0, r10, 0x0, 0x4}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r14, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r14, 0x6) io_submit(r4, 0x5, &(0x7f0000001700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0xe0d, r5, &(0x7f00000001c0)="05414730ba085a6a915bbd4d7ed655131e650174fe7584d7db260d368da28ec8489b30", 0x23, 0x800, 0x0, 0x0, r6}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000500)="e3fb0cf8aab0dbb3a6d884794d425ea82175c67d72ac71bb5c2af96df96fd9aaa05dde84b77116f70dae2851d24e962771df42938e684deafad8b13387a19337cb21579463486428ece864f3e21e2b570a84fdbb8e117279db7d8b87e96ed9f3c7fa7745eab74d69c042f50ae486fc6e53e4c93dfe7d94917718413815434debeb6c027d482ae45736c10a950b730f38d74c71f6a21620f6504884993c71c6a8c5b8d819f66c66f35bb513bf766c0f77a816775dd52b62e4416f7409764bc9a7bd9a12f7a8bd58fd429d40d2d5cbcf6f413b139de9cf02b6343b5d8303a2e68acc66fc65cc5fa10904f2cd99c987be228f99be1608af1035fc6cefe1098fcecd2ee4ab3b970278ede73d7f32bd9860733920b7b3eaa638d914e2ace6dd19db62cec7be5a0fdfc52b94aab3c091148c814a21cb035e3588cd002a2f03bf4f248d0eda0782d100a310f45f0d47d7f27601735e64f6a7c7eeaf82419ff9253e1b12c5816db0567140d0636640adcc8170ae72dc536cb48875d44bcf8f00491c73051b88c7e5f5d8ae07ccd669393810fe0703fe587eff1d6967c1aaa61b43abbed3b03f2fc378fd4e5f81a5f72e03d1e48a97835ea3217326e06b28f03abbdf51a0945c9aace9810694dd5c200b1919f238eec12a06360833b4651480e94d2da9e6db41eee382cbdd0f661b309a14a8d44d2fb7da272fb238c30ac5176147a1dc2496b29f005d3969188f67fd4a9f560da4224102103c0b01ed71bf19a53ff3250301026853e3c96b303ccb79b047b703eda5616e486d2aee4aa4249bafe6ed6de5f6e30baca3f1c16b1d00f427403595c82da91fd5e092ffce489a6f3d239b4c59fd7f570fa6837a948806baec3c83e73d888cffe05cc72d9dfa5cd4391ca62c110b50610adecb7f82837321624edf44e4e55e1c554e43c2a8e07d0af1dbcc48ca285b92bcc663465650259d89396f03c958adfabdd5ea7729dc0d2ce19cddc4ac850ec8485b6fdde6236133d4c1b74da4845e9a982a7e137dad1e95354f6604dea4f03f72301a606a7570aa8c5c5d6680334c3791f9a3c12d57ebb56d0cda51990508d1d19495a593791d848ecd5719843a0e10742bc01daa880371739669fdcb3f3538abcd9509438bb191ee700e62663f159f5122e57fa06b994e7d532d42d054a1c63ba70f34f23c72bd6436a510fd7fb4f9135cb326bed70ce2fdb60f03c3add8e4b6d8597fe60bc8cd2cd5830e857ab43341b6de5c8e7734ed970617e5b50447e70ebf22f2c147ae1c664ea8277732d754bf4066987fadb277e0b2736d52bfece1ed56f254b707eec4e1e351cebb288d513a83b513c897ef1ec2c75582c84ac65e502e16bada8f1dbaf9620c8c3688d87b7dd1d04329b6b3617df134bc692d4c438f71d886df541658ce464e6d08dcfd6e3e8f9a8221141c8bee381b3017bf6210af8f470243d24e19b93ef064e91c64acf245ba7610bc69573f6d1ff7ade1d5bbfaf63254fa07a80f8b8d89a1eb8c693b6eb401496f580b9bdf1c1af43ea72df8221dfff4e6bc9c336225277b72882ec9f5eddfd23eb854d3050513c9a6b01eb5574cc5cbb626d4578253c4b32504afe821c2d946f1a6246d0c20fa861087e307160b220f9859f1e5344f09048b17738f5539ae6c97e5e25e0353bb8e1d5b3d83f7b001d1b680a1d9b816473c9afcdec2c28055c19c52772be77d2fabcb3b7f9df7bdfe499ccf51dc5b46af920b5549a6ba185cb3b5376456d79f8f1e9887e9e25a485053c69dd715b05d3519a1c749a292d33480675d5e08339b8e1896636fba34a2d5f1d247b2a5c55e3be489c5ba1fe69a0671df50ff2fb697029de9f7e5ac076123a19971f03e18f7bbc37c0b7b6ee5780aaf01199dde5ff1916746dbccdb6c89146bbfdf0298f73c839a288adfbff1c6de2d4bd1710a403d77c0817a59005e8b93734b5c3de3a15d1f9704b4c093e0176a7053ba9747edeb518ff35a3d5bb6b6cb1cd1a33713de1b8261c525273529fc8bc27b31a86e386291d9582dddae37646da0a909a34795a963b80dd25551e0aad7c0a8c3629f90c7190ae972e1959a1b003bcc641fa3016b8bb5257f6ec153d6198cc1d0bde8e2722c6497523c5866dc0b1dfb6453caa57fc707506fdba823c0e1d0007915b8c723ca88d88ea837f88528ec8855213feb8469494024b4a93ee9b69e88c266746d1be0042f4f230a4efc55e101fc0bf992c2233825c273637dd8a54c584dd36e2f4db424f0c94f0bdfbefee90418716c24ad5f9a44434a0a6b070c367fdb6af1d0136c9b5a8a9b8f4e39c821009aea2a4830a260dde5264b451902a430b5b47d51c055cc79d96fba8a136b6478fcca22d4768d3c1c5c96ac0fb7003a75dd3e172ff910c108f31e4a5229f1717e18650b945fde036187f7d39c1736ab59fddda94da8720a682c87ac9ea6768ee67d1ae4f3547b3f0f995b03577462f2e1f1d22cc3fbf19c3c088684cc75e5b2e6b2b5f137ec76b77b0ae291911449a203ddc3571e600ee5628df3d35924929850a253cece0e5f6585b6516ab74d46c53e008109bc1b303484c0c1ac673c33526eda9ec1bb1cadeb5978f6de23abb00b186553e29921e0bbbf0fa5cdacce2b6cea306283cb656656ec396be2de143f66466220a507b2c6f6feb3fd7fad41f8df7e3181304f0cf7f66014aa812955aba872ffc9a0c14ace8c58c3922ead68bb9c1620f3cc740c84d2d8f447553294c36c7e15db291466ded318e93802362422c01978763653b393384ce8b2101030573c42ef22a5480b205f7ebb87555f2f8a820796e17f066c4077bf29bf68c40816ca487ec408d044e46e9a4df412b9229033951904b147465cb7c2643db081583761e38f20ee54c9c6cfe559b919f5ffb5f2aba725580082191bb7b8dfd37e31e53b5bb342e495e81949d7664bec85b889122a5ea3827448d055b4f281148280c9f4232bc38033e780453e95d15cba2ec9ab6f6c2ff8626029312a9bb8c88e8e9e2ce500e829a796ee3fe4957063670700c7bb68a20c2a71fc061ab35d3c6963e081a1e4a6ee4b30102645841ff97d7e36aca47df85c63e583f34ecb260f0652b513e9e98e231a2831749b27ff2713317ec785ef82ffd77401221662f3a409425ba19b84694749c04eeec2e7770149d95257d72c1a6ad6eb6cfd44a506cd6e61d4ba37bb13323f5c39b9502fe34a7b306d8fc712a1997e5d8101cb30f904c9ba5c0511d43034aa580765abe0ae8fda72c9b679499ab44e32cd2856dc2c56302cab0ef089507201738c82473f647d79f4bfcbb875983538112729e23369a360e7aa6b04fd8b677e66e50d5d3b774e8a6833b0a6d91dfb6caa9ffc502026637104d0cc8933c34e5970458bbe1d6e11ed2026efce39ceb73807fc73f6360028b1adcc3fc83d725f285aa681c7dc5fc4789cb64e5c3fa6610af91b6a9f3c6242a42d894f12f860917e44a04303f399d3de32bea0434b6d5a89817e1eae060ade3b5297c42aa59589b29d6affd514e2a1e50221d9d31cb4b95341b6ae026d68a057f581c456a1cddcb5a477c5c1d6d3b33629fdeadb2b88883fc42e11ae988516de3e9ceba5a23cb6005c3099ea04332f29ec7a767e880a84e83e90534d5ef0bec031af0ca59beee3c06e924be3de318c86bbaeb3a5d10857de41ea4cab07a8298690bf084a7d7d69791d80c176d74523c5f11b3f8508afd2aedb1ea8729bebf8a6c1c9163fc7c772c4337a84550a391c6226f67c74ae8cc4d0738cfd439ef1ec43d25b81a3101d64a05250d4d9422286e03bc0f69d6bc0e7a8f9af5a7448f0e1454191d97a1fc0da498b3e5aff71981d716dd9f9bb42f1c2f2a775cbdfbbbc27617d5ea4a02c7514f077c063b31e6a71e63b1a532dccb2bffbaea484b233504b05c583c2be790b00e96467fc322266e61f8ea225414ffd30c13998c691e8e6da06ec3de6d4694fa3b17138c939aec098485c0621db27a1132a017f47fcdea83c71858e16fbe7cf5444362c533bc45f3a9712888639c005c4ce2d6cd6f0eaaca0ed5a76e66fb80448b318fb3b7b8f512359f31f861beb17fcc6fa1e4cf26fdc0fde22f72d14b63d592bb640c989202bc66a70774260d97c15a5925bd16082606a480d35e605c5218d375cf5d33da81b6ae1039d13f73b465676c77b320743e5826e8aa6c4f429d33e4d8e070d96eb967a4a78f238b2971b2d84e8878f7a26d40921423a622c7e904a33373334e94dcda947876c2ddd6fe3ae1becebb799b4461c1eb27ae2919f2cda19a1306b6111f7c9e8bb14df0264da15f904ce073895650a14a9ddb41ea1e17b75617c9bba2abbc40cc48c803241c4d825308fe6d0438dfbebdf2130c770b153b19401555cde7f8d3e935f6133afa02395fae52fc0a465b73019d6df27069cbb6946f22dadc49ee2c9ea445112f840430ce129aad400a52f62f6dfc52857a21759f7940950259f05fb589875b51f3a2598bb0a8e2779dfebf7197c1ddd4ebd3c8337dd3eaf910ee626f6c0dab80d1c00cf22a9a1dbe5d1a2fba00be89175a4bf74f689f10a4c67aa7489ca2ccda3fb821a6b3679a881e43d3c138f31ff790ae060fe6cdc99b442373017beae11b84260bebf3576d2da3a107ba3090f3efbd383006cc0c5f9bb3a2757dfa9184e5186d5d3c8fca4b451f33c0b79948ffec23f23a0385fce78d1b2d678eda298f70f64d423ea2c5b5776511c426b682daca856b550e69343053ab4733706334efc792fac025619b388ad298453c2551dda3eb08987fdf71851278a8445d23f182f24375df4010c8315939ea4ce07d119bb619bf2b445ab63599499ee8c6818bbecca6bcc19d83e90e7f861118b8a6f935c85737f5cc50f455387b477fd809fb5dde3138b6af00ece295c31fc419cdd3092bc56d018cb5d24312c092b961b2726d4a8716bba92427b61e65c45cc6bb7dee20bfd27385a35bf9ad3484faeb455ef0b7b8faf72bcd0cc5ef91f8b4565fec47332467abdb493721fee451c1319b7004b8452494b7c9ec808de3ea8b2fea49e412290d463dad592904bcc3db4fdb2472719f0c30b27c7d9f44ddbd318b250cf178759970c561e15a9241f99a3ae98469c905671a13b9d2df74c57d326b1e9c5ee2953484e32c17ac57f76114068a15882b553aa8e56052fadb7319f2d23875db911a0acbe719dc7add058aa685b87045a7f3ac022442c7ba6e68f84cead98df2c9e1d1d611a2d9b6f6786a0a4eaeba243fda8097941f4d0e9b83ee490d45fc7bc7a9f7dd25c1ebb92c73efbe686eeef28d3ff62b241753125d65c6b2175e04f7e76bfcb624e9c92a001ec589e65e06dfd1d3195e243e95c397abf3f682ad2333ec8b813e750fb7f5e6de04582063fb6d29032159c66556e57f19040bd1f014875f043c640d56da9157089b2327c2a72413da4aa409a537e1474880950442eb1c131f951c27804608e37840bead76061885ae8185741cdf1f0e4359b3cacbed641701457dd620096e93273aeb3d0ca371674fe27114bd776ccb9bc818bd4f7a01bc1d9f4e2ed247d005f8da98cd0bc7e6c1de5c396ebccf43dffed9a15d18934acb0348ba6b58731b65b5ac68b01fb95595b4b20737acdb54899ecd962fa08c6e0f3873006715a46f7743d84b7cfec8fecf3d7937ededf334f316b0d02b89fa951c3c5b4a75ea4cec6bfc4e8d43931cd19e942d9a3a1df838b021277e20df83df3719c8d5af2883ce3eef2bcbf08e0b01652542203f51e24dc906921e15f36d27228614ae1fa8b869b", 0x1000, 0x1, 0x0, 0x4, r6}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x1, r11, &(0x7f0000000340)="34694528fa92cd4b44e44eda9adc713fb9e660dad91faa1fa574ca9465278155607c5151878420ad347614a22c08d80293af429818e79bd470c304ac89d3cdf02e7696478815c86d558db2", 0x62, 0x10001, 0x0, 0x4, r13}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x5, r14, &(0x7f0000001500)="4ba9ee3e10e1c5ceea22a0266b7e36bf2b2bcb7eb906bc90d905ddd0cee484ce4cfa1a786b2fc4aa8929a31eaed02acfc55d5699b0f3965f20ed1ff924d8af1e092c220382901c35093704c6ef8cfe3e58f05f4eeeeaae5a0be177d86867ab7d93b6f1066681cf196f928272d0815d292883b17a024551c5ec6067525d25aa3cd597f7427f2982883d38c148115270515593f69ce2afddcd6885d6838d256f5a573e65e05f7b0b5845e5581c77dc3b436d0c52d4cbc518049c40bd142e6a760c240d0065d1fae937a0cf4fd711e0a2581b3c68c8b2567dbf6b8f863816b9ad96", 0xe0, 0x7, 0x0, 0x6}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x5, 0x20, r5, &(0x7f0000001600)="75e68354f2d9630c8cec1931015a65612fe7502015fe7f26ad6d9a66c8862b536250df8e3a77f6b05447f883e2c62946000365257c9b4b95b811c84cd63b2afdfad2c9c7b7039035ec5eada25c4379401cf231beff6aa4d33f9e1b8df78f2ef76cfe1b34619050a708ceab35d00b66d259616d312eeea46d7c1e45d30a8c4808804a500050b8bff39396467978e669c5a3147c165b02c6369094c661cd01f3c8ac221ff21ee25fdfaff3", 0xaa, 0x20000000400000, 0x0, 0x1}]) 00:04:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) write$evdev(r3, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x14, 0xfffffffffffffe01, 0x3f}, {{}, 0x12, 0x0, 0x4b}, {{0x0, 0x2710}, 0x1f, 0x0, 0x4}], 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r3, 0x7003) 00:04:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1a8ac0, 0x0) sendto$netrom(r1, &(0x7f0000000100), 0x0, 0xc4, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) listen(r0, 0x0) 00:04:25 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x480000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r7, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r9 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r9, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r9, 0x6) r10 = socket$inet(0x2, 0xa, 0x0) kcmp(r6, r8, 0x1, r9, r10) r11 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r11, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="c4e241beca643e0fc76e74b9bd020000b8573200b1ba2e35931b0f300fc7ae053199bf46def566b8fd000f00d0660f0199851100000f011d920000003e0fc72a66ba2100b003ee", 0x47}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x1b00000000000000, 0x2001, 0x9, 0x8}) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0xfff, 0xfffffffffffffff8, 0x100000001, 0x38, 0x0, 0x4, 0x48200, 0x8, 0x4, 0x6, 0x8, 0x100000001, 0x3ff8000000000000, 0x1000, 0x2, 0x8001, 0x47, 0x10000, 0x1ff, 0x2, 0x3, 0x4, 0x0, 0x401, 0xd8c, 0x7, 0x9, 0xa80, 0x2, 0xffffffff, 0xfffffffffffff2a3, 0x1f, 0x1ff, 0x3, 0x3ff, 0x5b, 0x0, 0xfffffffffffffffa, 0x4, @perf_bp={&(0x7f0000000180)}, 0x200, 0x3f, 0x300, 0x1, 0x3f, 0x1, 0x9c5}, 0xffffffffffffffff, 0x1, r11, 0xa) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r12, 0x660c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) setpgid(r2, r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdae, 0x0, 0x0, 0xfffffffffffffdd4) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) [ 266.312099] kauditd_printk_skb: 224 callbacks suppressed [ 266.312108] audit: type=1400 audit(265.641:3144): avc: denied { map } for pid=12556 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = getpid() ptrace$getregs(0x1c, r1, 0x8001, &(0x7f0000000000)=""/62) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) r2 = gettid() r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setpgid(r2, r3) [ 266.406650] audit: type=1400 audit(265.651:3145): avc: denied { map } for pid=12556 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0xaaaaaaaaaaaacc9, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x5c000, 0x20) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSTI(r3, 0x5412, 0xffff) [ 266.710697] audit: type=1400 audit(265.651:3146): avc: denied { map } for pid=12556 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 266.889283] audit: type=1400 audit(265.731:3147): avc: denied { map } for pid=12556 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:26 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x83) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000040)=0xe8) connect$can_bcm(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x115482) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000340)=0x4) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 267.084239] audit: type=1400 audit(265.731:3148): avc: denied { map } for pid=12556 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:26 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) sendto$inet(r4, &(0x7f0000000140)="da5f2532483b5379f557fec70133ce078d2ea7a68af97a4d09fca5201b7e2d11587e711a45fd89ce11086ade016a1bf7f7c6214a12099873e6434fa3cb302034a2589a412ac8a6984f7fc8c74cc1138cd2975e9036a952a352ea74f4d6b95453d36ad510377b25beba12dbc7451dc701a58fbcd5061195703e5823c45a28e50dc5c9bfc6822f81a1e020456dfe4e537a3c7fa5f8fe8bc68e2b3a98ab2b106e7328365cb620273463ba353ae750d5540190a024b39fa870a8ecbd390ec77a862d78a67cff3bddb12f7adc28fe71292ce2427ddbe5564c316ae489aa77452aac13c4949efe520d73212e601663bcd86443803501721b49d0067a91af", 0xfb, 0x20801, &(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r5 = syz_open_procfs(r3, &(0x7f0000000040)='gid_map\x00') getsockopt$inet_buf(r5, 0x0, 0x23, &(0x7f0000000080)=""/12, &(0x7f0000000100)=0xc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.278736] audit: type=1400 audit(265.731:3149): avc: denied { map } for pid=12565 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:26 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r1 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000410}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x100, 0x0, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}}, 0x40000) pselect6(0x40, &(0x7f0000000040)={0x1, 0xffffffff, 0x100000000, 0x4, 0x0, 0x101, 0x200}, &(0x7f0000000080)={0x3, 0x96, 0x4, 0xfffffffffffff001, 0x6, 0xfffffffffffffff7, 0x7, 0x5}, &(0x7f0000000140)={0xab3, 0x0, 0x0, 0x8000, 0x10000, 0xdc8, 0x9}, &(0x7f0000000200)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000240)={0x4}, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) clock_getres(0x0, &(0x7f0000000440)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 267.427435] audit: type=1400 audit(265.791:3150): avc: denied { map } for pid=12565 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) [ 267.628821] audit: type=1400 audit(265.801:3151): avc: denied { map } for pid=12565 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:27 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='stack\x00') setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000140)=0x4, 0x2) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={r5, 0x9, 0x10, 0x9, 0x1}, &(0x7f0000000080)=0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0xfffffffffffffffd, 0x0}, 0xfc8e}, 0x1c) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r6, 0x0) [ 267.803498] audit: type=1400 audit(265.811:3152): avc: denied { map } for pid=12565 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 267.836870] audit: audit_backlog=65 > audit_backlog_limit=64 00:04:27 executing program 1: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) open(&(0x7f0000000000)='./file0\x00', 0x2180, 0xa) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x228a406, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:04:27 executing program 2: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x1015c0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 00:04:27 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getpid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:27 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 00:04:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="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"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8c102100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x238, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xee}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x92}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa89}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe5d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffeffffffff}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3000000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x40080}, 0xc040) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000005c0)="aeea7a9823280d01b07abead275176ac331f08d033046757061373ebde3ed118508ad1b9a6c0c52ca5ef72148c08d54bedd8fc486ff0ff449a062a2660578ef3c0f0c299d7b0fa0fe78d42b7403588f7cfa44eb3b107f0b53832df9296d00fc25aaf4876f3810aa608be2cb420e004284274d79232", 0x75) io_submit(r1, 0x0, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:28 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x1a6) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x4, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) 00:04:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x10, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) 00:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1ff, 0x40200) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x1) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:28 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$unix(r3, &(0x7f0000000040), &(0x7f0000000100)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$unix(r5, &(0x7f0000000300)=""/147, 0x93, 0x40, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r6) keyctl$invalidate(0x15, r6) r7 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r7) getpeername(r4, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) 00:04:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="7f"], 0x1) close(r1) 00:04:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000001c0)=0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x45d) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000100)={0x3, r3}) 00:04:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd5e, &(0x7f0000000040)={&(0x7f0000000340)=@ipv4_delroute={0x24, 0x19, 0x4570bcd2c4230ff9, 0x0, 0xffffffffffffffff, {}, [@RTA_ENCAP_TYPE={0x8}]}, 0x24}}, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_attr(r3, &(0x7f0000000000)='system_u:object_r:var_lock_t:s0\x00', 0x20) listen(r0, 0x0) [ 269.819384] FAT-fs (loop3): bogus number of reserved sectors [ 269.879040] FAT-fs (loop3): Can't find a valid FAT filesystem [ 269.997749] FAT-fs (loop3): bogus number of reserved sectors [ 270.064219] FAT-fs (loop3): Can't find a valid FAT filesystem 00:04:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x125182, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0xffffffff) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:04:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x103000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000100)='eth0\'\x00', 0x6) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0xd4e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x101000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r5, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r6, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000001780)={0x10c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="076304400200000000634040030000000000000000000000000000000000000000000000000000000000000060000000f7815a541b6fb743d5fc9a17", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r3, @ANYBLOB="000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/129], @ANYBLOB="81000000000000007f0e00000000000025000000000000008561646600000000010000000000000001000000000000002f00000000000000"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="0e630c4003000000000000000000000000634040030000000000000000000000000000000000000001000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="8561646600000000000000000000000000000000000000001a00000000000000852a68730110000001000000000000000000000000000000852a6273010100000200"/80], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="01634040010000000000000000000000000000000000000000000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r5, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r6, @ANYBLOB="000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'/228], @ANYBLOB="e40000000000000000000000000000001d00000000000000"], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="09631040030000000000000000000000000000000f630c400100000000000000000000000c630000"], 0x1000, 0x0, &(0x7f0000000780)="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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:04:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/46, 0x2e}], 0x1}, 0x20000002) 00:04:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0xfffffffffffffeed, 0x0, 0x0, 0xffa8) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000080)='syz0\x00') sendmsg(r2, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/|ev/zero\x00', 0x2000, 0x0) io_submit(r1, 0x20000000000001d2, &(0x7f0000000400)) 00:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000200)=0x7fffffff) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = syz_open_procfs(r3, &(0x7f0000000080)='net/ip6_tables_names\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) r6 = socket$inet_sctp(0x2, 0x0, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000240)={r8, 0x9}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r9 = socket(0x40000000015, 0x805, 0x0) getsockopt(r9, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000040)={0x29, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e22, 0x0, 'sed\x00', 0x4, 0x5, 0x8}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000080)) r3 = socket(0x40000000015, 0x805, 0x20000000) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000000c0)=0x4, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f0000000000)) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) 00:04:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x3) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x40c2, 0x5) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) 00:04:30 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.344781] kauditd_printk_skb: 330 callbacks suppressed [ 271.344790] audit: type=1400 audit(270.671:3427): avc: denied { map } for pid=12704 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:30 executing program 1: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 271.459940] audit: type=1400 audit(270.671:3428): avc: denied { map } for pid=12703 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:30 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/46, 0x2e}], 0x1}, 0x20000002) 00:04:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x200000004e22, 0x10000000000, @remote, 0xfffffffffffffffe}, 0xffffffffffffff46) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r1}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20080) setsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000080)="17480c9b7c7c5e97f1740de47d3ed080f8c6676740c1abd49c6021338d33379e77ff2922892c6f8b16abe076dfb0ef6a4f9006928f0dd6f2a2af75fe24100afc05d105c74b8349155483915bae6a215eb9a59f35eb909b9ef128064abe5ae0ec0a603f3369490e995e6f02f8c167617254bdf2329fe5f4ed2da4705bca1d6b58", 0x80) listen(r0, 0x0) [ 271.628174] audit: type=1400 audit(270.671:3429): avc: denied { map } for pid=12703 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x2200) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) sendmmsg$sock(r4, &(0x7f0000002d80)=[{{&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @remote, 'bridge0\x00'}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="1de3b16a8e24c27538b6facb7e4beee558a0c871bb4571d4ad", 0x19}, {&(0x7f0000001440)="e87fba34fa47f84f4c2282065e03e34b0707e3d6ca1a9be2068bf40e045529b05dad07f1bc154c27ddd58056a7c7f5b9b5eb376c628140d7915a1f4f8499f31a2ab66b3d2f148ddf6b6f9f774e197cac9dde56168d9e331a025e16b435abda42df15b5cdfe0f23754f50f0434df1911ce2c8a5e046b64154f472dfc9f758a3170e674dde8cbf1bb9f0d3d7d014634d7cbb8430aed1818c813a8389b566a0ccb0935c562926889c4b7fffbad753d0af35ba3f318b7cb49b8024b386e1d7ed9a3cf0c913c8cdbfb3eb6c3a08c21256baea1ac850ff9d6e9dfb3cc7d68ff2b02e1bff02baa943e122fea4386c20e0d980666e50", 0xf2}, {&(0x7f0000000140)="c1379b05c5d4144f85bb53faef75f8687208940636f6920a2522", 0x1a}, {&(0x7f0000001540)="1904c00fe3b4307f59bb8e858e77a074ed8753084ab453ee8a354aa2a4f6497251d343fdcfbeaff395b63ba0428f333079ad9746179f493c93c9111d1f5049986c8a0132aa1a899e21a0f75a9405e9cb2be3aed47f9f5eb21c5bf0f90a5f4dacb076e585652af86a86dc6cba0dcf471785bc148c682dbc71e430582f3b8a7f3481175a1b3878233fa98923afaa24f41298f5a57c30b4c8ef4240a8a4946d00a57c9837326049026ccd8d81bc5d8e04688173538029648e2b2bcb4300206255dcf6157595e4117d4fc1b667eef2eff840475ebf06a5bbefa5867df6bfdc3cbe98b8569b7dab00b8e99011c860950b532f85a4bb7c6fdee43ea2717d98998bf5a40663112b32e9f2ea3af9e3e13873a6622950d9d351ba35b58059ddafa0dabb687e571b09a53a7b390004ed37ccb55d7a8b6fb7f4685de27269cd6c366bc0da2216d24e5fb8d3e4ba10403a3d0f08d004cd67d2fa82f73c0ba47fa3daa69c0ccda2f6fd4ab6862a52c120b119a9680c549d6c8c32ad420079c02ea36173c2ba7f84e83d5564f988dcc069ca4c4a6541ea71b12ce8fba3e8c3b7f7a29f5b48024a292693d8973212dea477ec83e67383b6737aa85ba7b09af3af1b7e12d94057aa49c72995d41ed66ef52323e7182fc9a2bb83d4904fd5e45520d51ab46bae7328ef19e04c87df3e795bed1dc3706f9914c2dedf37c92aff72c1e3e17895504a85bb025857fd94926a1f7a5f18d48954096dd323c4169e23faad4d509ecc523cf761c6bf76ce8d820c45720a0ccba0dc7512c2393e084972e859e1de6e9e3a05afc7a631ee906d23b686b852288966b0501b7e4457f4be0ada4d1b665d7d5a27e9088e77b5afb37796c7330531524711fa54f5fe48ff0975b4880bc25510f2da5e28e06a5bf05d36952ffccee6f0a7f2342c1b2f55f4ad351ba5d286ea9d94fead7573e4d60284420963ae5237a445132e2ed8fa1377f5e42e399570f6e3331f342d59000d86a01a21d01bd58be12058dc665d5492c2908fbb9e4e525f7297634bba159e0d0972158ede4385c4d95fc00c1e9495100150cf80b90491b130711515adf9114081cb97cd0042a03f069ab8ccf90e8282bb8bc0be35637b807a2a664b1ee26907d594eee4b1153b438ec492835621cc6432be3308893b32e649893994ccad3fe53ec13302f922417379f2698b538322a1cd74abc6280351ebb47f0ab7b32caa7640e7a844d431fd9ed023bc503ae261c870e468f7f0a5e3a60b0eaf8f5270fea4827a4275b975438e0a6e6d65cedfd5d2b9d3cf9f629c323aa7caca08067b7be729d968465bdf1096f26d98cb15476d67cd3f90e7890689f9d3b112b6252b23b19aa248a54feaaf195eef88bda0b98cad508619db4f737d494e9ca0dcc4a4b2b88b4a6c5024689a9cc5b382d4fce7fd9ab0f135cc8581e3e10ddbaae933b26c2c43132e73f8a5877825b42789905655b8f01bbf46e87f55797f5d44019422a357a091f9b5e1594b93af43cd21cef372b8ddb9e90fbaccc9a6f102ed819c366d544470378ef6a7fea256e29efb73ace509103e34f4e6db9bd7c3c477258eacda20355fdeca40881b25750889778bd6f0c01564e2569124cfc9f00c1b1d16f9592f55f2f1ad6afab1ae47e884c1518baf07edf4639c5797e3e1c9101d350c00cd653fdc895558b5c5bca0571ae5874bd270a533b3b562c13c8df01957a15a8cfd1d1a44d5571a8f38dc40e4ab67ab237322bb0f57d0b11140bf0c394eb19d0a147d0a861c49d81e5a6df040d0cdf8f4f9a765c0661122ab523730c361f747e1bd001ff2fb997bd8b88727210ad8c12dc5e42227426809699c6aac45e854e39064dc580b3c8f62bd0b369ad73aaa5fe9b466e8304c980334b8bd2a138f87376d007c2bf248c8533f90a206b20e0b1632476ea413f1f19287592f146cf84bf584ec66d5a70b3437861aa1727c917033102e95abf51e142ebc08964fdc54a85af4dec6540448946bcd675d8d838f713ee35d8bed88fb7be99ce1fb37817c516f9171edc820f75dbf990b5dd3339b71b82ea19adaeba2b259a9a1793cab0fce1232c213574e7788e65f600cb1ad6a9283bb546d02833cc5fdfd3644eaf074fdd7aac8f59cfd851046f4a04a2d7a9f1d9073dccd50da267ee50a580138bb49d74874db2280cd07c1f1324144a5c98f763fb5498b40afd9849f04d18c3939d72f03e4df60876acd9153b883fb5a3402890e6f3eb46272e68c03df0759d23ab4ff4e11a140b1548070009ed17d70ace78c6f3507b16d61bece4936219d7eb09c42bd835f8a82d387e9971a007ee43bf588a14b3ddd8294eef3b38cff99ffb67d2693d768ce26a5abff6e794fb8da1cfd229ccdadbb803e1303603574595f7a052ca7ac37a1fc2516f122e83f37ddd57ceffd559b812cfc15dd385a71cf224b58291e924ed7fab9b6e33a75cf1682c6239aa503f2d7773aa409acb5285018cccb818bddeaa960f331a6c0afab7d2c6fb2c68987b1b5ea009adca829d66a5b4bafab1d5ed91caad92f7e34aac7f95953a1d1221be58055348369832ec0325efc6ae9023cd263d01607f314d7e01271e5a1825377069a6fde3a7ea393778f34a9e6a09322ec493a7ebbbeab5d4df899a307adf348b907011766a31c53d50241d1a42f6d2c3626a368fa3aa602be48be89895d6f836881b2c43b90523384acc3cc90d819052795e8bf2351b1bec299703961dc0f483d50ff723daf3426367acb69a4358f9d49d8adc8066643f0d87a0b6e861b5fef1bdcb5ed16a9797b1853a4d5217274eabc702837314c6452fce34bb4bc8c3a4c28facd18cde49f430b1ff3d66e7d8e83c947dcc0ce10d71413b6d4a83d0964e968d8325c6e1b42a2aae3fea8c02158fa747ad6e15d5a76b487a99df7bd67d9bff9b3074d8c8828d52404a46821b303e42e3dcfcdbc69c8e33a71e0c88eeea456aad4e70cdc05f14a1bcb02e5e2792c1b6ca398f5ef807243dea50ad3c6771370f03c2360fda0c9035e85b3e37b5022ce6b3ad508d958d65e987acbd047e3e5b6b776d67ded993e788ff78295b88c424fe3efec7f558e48d62fdfe1c6559e4857ba8a07cf4c2631b81795d42539b0eeb088efa57fe33e4d06a4a727b3f5136a974eb63a6c96509d648e562ba7b0449fbe799daf3cd7aec379fafc8f995ec3bdb1c83e05162be4d963ebfb9ac9da4f63a21b4ea078183c5deffbe53bf1f90a4a3c3f4a86efc32e454b6d7231d9d5e5b69c8b64fe484d900381da87b97b98bd76f37ba176ecbf95b4e783aaf5f520dbfa2897f46cbd30c6fdf7eca6cac702c6b7f5bca57773d7691ff134533eab4a1acb8f000ac819b29db49dc7473ab4ac6c00ded156a432d297aa48ad39f0b97ee4d5ec8c9a1652df324b91fdb8d854b49d6b074fc06e58725d869691f67736ba4a20b71a878dde7001711f8b00dc23180c0349e953cd27fef922c0656388c766e9c134a0f409c38df7847eb0b139dcd22cf9a8b889060b2300912208e579cbe36340a1bef21e34a63d535bac4de0b40520c707402b62ebcd2ae24825bec81f7277c9e546b0fe2867dda39bfd5c35fba6e997a1f31ac1de274d639469c74fe02689a79315ec128c56061f1dc579e0b7f534d4d179405215f2c70c1cd57e5ddaed0ca83264a4d9a83823e7b0cacf5eb1815b272322650c3aa1d0090916df7c3845914a813d98654684ae7d32a709fc7bb5ae03336832673634f53f5e80c6f0fad604667558a838018d484c32f24b30ae2158a4cfa094e8a2db07087095a120fa08b78299441e8e2bc23b40c10871bf05245ea1ca8c029469e3624b8deb8ee6bf9c442770ed8148bca8703c00666f374f3e7959b270c455076357fbe3046494b42cf4fb64e28d92df64f95e2a9dd4b6c0afc819f818946f0bcee5b6e2522fe39840486fabf62cabb87a1600112806841ebebacf836f4e7f4a4f9896bb31d1816eac959a2090989aa51c7553073b917b44f49120f64a4f59a9ddf36bae74f02091fc94f24e6e297d29c3b64006186417bc9dabbd707169ba048c1187d3ac64983801e5fe4372c2dd2576ffbf05ee52d076438fcd89cbc3882974c9f9eaa5d9e3d1616b4b8e98677bb4c7387619e6394288b84cf8e216cf94f896412fcfdde84051891c803cc30c511869d9fff416606923c1bfad3f3fbc926594e12c7515461d0920f0eea1d5541b460797ff13d52542922b9c23f9c791b41a5453b9ea395729b6341466e64d87173439afe8f89bddb8485298fc4a2551e5043cea90ef21140b700bcf803480a573e00d400541e32f52fba5449158ffc354a9b19cd66675b1cdea0780ee707879110d41d317466c6bad549aa53d52a997a3bda5ae975cedb45d5fa73432dfe8698300e7314e18fb54a426b1c39b337ad1144a53a5ff66c4e0848933679104216f9222e230ad842fe1603f229986f15d33a00573d99329cd3e33f7ffeb23e276de50df3094e7bf648690d905363cc4cfea7c6d7bd3544c9743133094617f5c86ef77cd1c7ef2f99e3b99c2acb03fa3a1d047f3e973e316d49398aeb40c40ead8a50216141214d47f11c2d2b8232357d43c8b503b46f57fdac520199792117ba1ff924162a085ac3569054a0ed9e3067b3529f23c411f7e9abcd7c000d5324068b37da83f7dab9961e11a2fcfac9a0d36140f564259cdf0cfc9eeef40ccb57eda4780fc1aee9c3cd5ac010c6461335f34cd8075653cb61bab0120da48950a20df3c7707b704d83431a3750c27c12d4b73577552e59d13a147deede56e216f926026898f6054b7276d49ff434403ea0052a1b9e2bb78ebdf56b14f0cd4bcb91789f8d9bd7bc6e1cfbb488227881fe16e31d0872ed39b425baf84178d6df884abed4c144024bcda6cb0afffb1db52d1f0c541f404dfa3519e5e37749ba8abf3b1667ff6bdf2a978d269a509dc3e82960bae61ce77df0dfdbaad62e3243d03b2bcbe4ff15288b260dbb81c4dd9668f74284b35f829839270639476ba8e678f15a713cd4e93cc3c3636de03e0987fad1471fdfb19128a6cf3c0e07feb3a1fbd4e6f62525b16ee416ca215125c1a8c63c67c108f62d54fd4d8d693ff633520cb4880e64b02ba254e3552f8634a737244e02f71c540b4f247f4fa493c1381dca8f6adf0e7378292eadef6d09ada922a007a6e56b4d03a2b37ba2cd93b3306c43273637964affbb5d3bf584b0305eab2110e63ae2db57f6c1223ce8318a72a5cbbffcad7b5d06e5f21b33eaf54abc950092cff7c029667e624239f4d353933196c56f3605863d6348d288180be7696342e9d51e50785699786d345109d9c08c762640ce9fe40ff0bc7cc61403e3be95a7ac881a63bbd6d26ddfef71fcc4ce23ae5ebfa17c20314a7768b0f9e2e39673fa632b6785ac03706af530bca77b294a5c098ed17ff112d249e4172d2a351a35e431522abeda2965de4c14668362bf3ac9edf677ba2d0c576d5800e3f984a710e04d2c3b5103e3efc45cdcf0ed0244a48a48549e2ee6d80329ee155db636ce32d76b62dc2003e7adb5fdbaec0bf891a5fdf7e54b6d6b1ea28c87390d9da479867f792a730fada14376cee6a596bdd4e80bc31ee9f25356c8345475572f925cfec8a0673224c07b60b72c3fb1d9d3919eac09b8c250691f6bc9d4b90e84c787d36046da994193a1f4e206d7e32d0cb4a53ee462749bec4003079558e8e92c42528a9d096dd712c139a4e227ce657cba9e1df25b5ceba7be2290049afa71f7e28340cd6b13b0bc7e2b7f914ea4713c9e11333", 0x1000}], 0x5, &(0x7f00000025c0)=[@timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x7e00000000000000}}], 0x48}}, {{&(0x7f0000002640)=@isdn={0x22, 0x119, 0x8, 0x57, 0x7}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000026c0)="5458e6381585fa27b10024abe59003a30a7b327cabd2ee69a4f85d168244fc00f7ed255fc1d4c69e8ca17ce618801d172cbc4802f0c01dd9167e255b8fe319ab01bf019f078f3c0f6864af7778f333b4ff636dbfe7cea4de4f9360eba3b3e0d928b4773f9091867a0178e237f75a5ace99a1ea699395f72f6319642ff141f541bd2d76ca24cc1c523dafaa67e70e4314f0f20d78b88137ba7d5c6251f455ff3d31135347d9a635bd21e02774a74bade08c354e8cd2d091211cb20edea2b7642261064d9f97e5e05397958bff", 0xcc}, {&(0x7f00000027c0)="e1fb6fe07a95a8bdaafe10b0843da0bad8b039b3c4915a4cdc1c537b48b5458ee582b80883982d109e21097092a70e2f0a660847b5e047af9849776e1cddeda08874cae4f5d743bf62665733da2440513baabace3d462385830e64904a2d82552a25962e983165266afcd0b69e910622b374117d8f6a27ec1086b45d8dd731b4df21d63f10dea0d9ae1e6c36732d893171b045303ccdb7f2ef27f418a9ce91", 0x9f}, {&(0x7f00000003c0)="c696cd1af4fe69a7782e10", 0xb}, {&(0x7f0000002880)="d4aaf97c992a521f128e4398b9e5c8f2e06a86a107a4fe14b4ba34425198e1e8584c5ce178d2245f853b3a8d50f01a8a6cc1765aa9bad2cc05a9abe79a96f35364ecfef849aa6f0aab0bdc4e9b04a8495bdfff52de88e35e5d8a9b0234935044bf301cdd5eac657408fdec56d7cefc65bb08298f4252241f7205c52312252672a27fd0db8469f0f9b980002f2561618911346752f75cffc5", 0x98}, {&(0x7f0000002940)="4e2058e9b4833f6ddfce3ceb0da07599afcc109258041c283b8bee1977769a4930d79913f9466647ee1d6de72cb5110dd08a112f464efd32d1f8f220367e93a77a882a4bfe0837080f5495d9c78aaf42171b03312d", 0x55}], 0x5, &(0x7f0000002a40)=[@txtime={{0x18, 0x1, 0x3d, 0x200000000}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x7200}}], 0x90}}, {{&(0x7f0000002b00)=@ipx={0x4, 0x1, 0x8, "96e00e7c186a", 0x8}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002b80)="c8467703af199c263104d0f4b32138b5eb3a404cce7d8ce3def5f0", 0x1b}, {&(0x7f0000002bc0)="d6688bdfa2", 0x5}, {&(0x7f0000002c00)="700c40dcfae9068955c976aaa4369b0d3403ea42d66534b13d9495e0e420f265603d4b2ccd3996ce5c7168e988e140532d39ca5ed306fed7cd5dad55fb11156c8edfd1ddc584eb188106e9dd3c525d6c58548529f7cab0f31fe87477fa950cb1251eed6dcb6b083dd0edcde53bf693c91691e61c28f97bff6eca874a7d854dbe81a077984039ac5645e7b13fa2b97ff602c35875cbd372d21bfee798553b2de2e21d3b5c556cd7f5bb2107ff94402ffc78cf381e43f5b7ae7cca57bdc84b8f5bc1c3f04db3", 0xc5}], 0x3, &(0x7f0000002d40)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x30}}], 0x3, 0x10000844) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) [ 271.885141] audit: type=1400 audit(270.691:3430): avc: denied { map } for pid=12704 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 272.082330] audit: type=1400 audit(270.721:3431): avc: denied { name_connect } for pid=12700 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 272.107551] audit: type=1400 audit(270.721:3432): avc: denied { map } for pid=12703 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 272.133738] audit: type=1400 audit(270.731:3433): avc: denied { map } for pid=12703 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)={0xffff, 0x4}) [ 272.165766] audit: type=1400 audit(270.771:3435): avc: denied { map } for pid=12712 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:31 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000180)=@generic={0xd6cea0eb5d1a3d8c, 0x20, 0x8}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x38) bind$unix(r3, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10002, 0x1, 0x0, 0x2000, &(0x7f0000011000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 272.462810] audit: type=1400 audit(270.771:3434): avc: denied { map } for pid=12704 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 272.635797] audit: audit_backlog=65 > audit_backlog_limit=64 00:04:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-m\x00\x00itor\x00', 0x208602, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="73af2c8f37a4de38f98319c6acc90908", 0x10) listen(r0, 0xfffd) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8000, 0x40000) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000180)) 00:04:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000096", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r6, 0x3}, &(0x7f0000000040)=0x8) 00:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r4, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r5 = dup2(r4, r3) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:32 executing program 0: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x28d, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f0a00fe01b2a4a280930a060001fe80000214000000390009002d005056050000001900054011050000000000001338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 00:04:32 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x59) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="b1d24d9487377da3f98f9a7bd1f26eeb5f8a3c3d947b6dda70f60335fd827bd65a3c5fc9df83c2d482c616a496d435a91404c92dca5f871d15af44f77eb50e5b808359b23254ff8023e44ea680d750c4e5e890bc", 0x54}, {&(0x7f0000000200)="edc285eeb0f497", 0x7}], 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) mknod(&(0x7f0000000040)='./file0\x00', 0x40, 0x3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r4, 0x80047210, &(0x7f0000000280)) 00:04:33 executing program 0: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x28d, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f0a00fe01b2a4a280930a060001fe80000214000000390009002d005056050000001900054011050000000000001338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 00:04:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="fec0ddeb670f00560066b9230200000f3267660f3881ab8b0000000fc79a0000b8d3078ee064660f07baf80c66b8786bdb8666efbafc0c66b80000000066ef98", 0x40}], 0xed, 0x10, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:33 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x2, 0x0, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:04:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) fchdir(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x208000, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x56}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) 00:04:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6368616e676570726f66696c65203a70726f6373656375726974796b657972696e91727967235b707a6f6367"], 0x2c) 00:04:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x0, @broadcast, 0x4e20, 0x3, 'fo\x00', 0x2, 0x80, 0x3}, 0x2c) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f00000001c0)={0x0, 0x3cc, 0x4001, 0x1}) 00:04:34 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x8000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) bind$vsock_dgram(r4, &(0x7f0000000080)={0x28, 0x0, 0x2711, @host}, 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000200)={0x0, 0x2, 0xfffffffffffffff7, 0x6547, 0x3, 0x5, 0x0, 0x0, 0xb, 0x7fffffff}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r6 = socket(0x40000000015, 0x805, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt(r6, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$SIOCX25SCALLUSERDATA(r6, 0x89e5, &(0x7f0000000100)={0x6d, "cb494d40d6ceb2d59425748df43a321edc9c87a1aedc9d8854e3494a63bac628944ec41347a4af6272ac2fc3dcd833081ea1c18f178b08952ae2b27575b1dbb681aee04290f14cb6e8557bcd0a51d9f34f27d016dfd6a58055f4cf47c7014bf5dd2ab02b7df009529079fe581b6e83f0369b7625d43c6c787b969615e5a7d747"}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) 00:04:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:04:34 executing program 4: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3, 0x20000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000180)={@local, @broadcast, r4}, 0xc) r5 = socket(0x40000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000280)={r3}) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) listen(r0, 0x0) r6 = socket(0x40000000015, 0x805, 0x0) getsockopt(r6, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) 00:04:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x800000, &(0x7f00000000c0)={[{@metacopy_on='metacopy=on'}, {@index_on='index=on'}, {@xino_auto='xino=auto'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@obj_role={'obj_role', 0x3d, 'system'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) 00:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) read(r1, &(0x7f0000000040)=""/78, 0x4e) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000200)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:04:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) [ 276.262181] Unknown ioctl 44609 [ 276.360924] kauditd_printk_skb: 323 callbacks suppressed [ 276.360933] audit: type=1400 audit(275.691:3745): avc: denied { map } for pid=12837 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000040)) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 276.560106] audit: type=1400 audit(275.721:3746): avc: denied { map } for pid=12841 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.686378] audit: type=1400 audit(275.741:3747): avc: denied { map } for pid=12837 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 276.880209] audit: type=1400 audit(275.741:3748): avc: denied { map } for pid=12841 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 277.090122] audit: type=1400 audit(275.771:3749): avc: denied { map } for pid=12841 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:36 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000200)=0x5, 0xffffffffffffff12) r2 = getuid() r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000080)=""/223, &(0x7f0000000180)=0xdf) ioprio_get$uid(0x3, r2) listen(r0, 0x0) 00:04:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) rt_sigprocmask(0x1, &(0x7f0000000080)={0x20}, &(0x7f0000000140), 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 277.400121] audit: type=1400 audit(275.771:3750): avc: denied { map } for pid=12841 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x80047210, &(0x7f0000000040)={0x80000000, 0x1, 0x7}) 00:04:36 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:36 executing program 0: clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000100)=ANY=[@ANYBLOB="8d0500200000000004"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f00000000c0)=ANY=[]}) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:04:36 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x81, 0x0, 0x307) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 277.520726] audit: type=1400 audit(275.781:3751): avc: denied { map } for pid=12837 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 277.599090] ptrace attach of "/root/syz-executor.0"[12873] was attempted by "/root/syz-executor.0"[12875] [ 277.637430] audit: type=1400 audit(275.791:3752): avc: denied { map } for pid=12837 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}, 0x78c3}, 0x5c) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) [ 277.741011] audit: type=1400 audit(275.811:3753): avc: denied { map } for pid=12846 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 277.769527] audit: type=1400 audit(275.811:3754): avc: denied { map } for pid=12841 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80080, 0x0) write$selinux_load(r3, &(0x7f00000002c0)={0xf97cff8c, 0x8, 'SE Linux', "a244dd5e5b9949147791a3a06491e0552d56e5cd77fac72a10604f9e6679d218cd70c5bf2ee2a497c0085e608dca47b60b832da2bf19b4f3f9c178874de194559dcff96f94a7905f8621f760fc35c69710c09e66518623c1f15d9a4a85c1b08e283df6e4440b3cb2eaf4857b58e8826295425816b892000350"}, 0x89) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) sysfs$1(0x1, &(0x7f0000000000)='-em1$em0\x00') 00:04:38 executing program 0: socket$inet6(0x10, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000480)=0xffff) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000380)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)) prctl$PR_SET_PDEATHSIG(0x1, 0x5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) 00:04:38 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(r4, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) r5 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x861, 0x478000) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x16) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x4, 0x3, [0x10000, 0xa, 0xffffffffffffff81]}, &(0x7f0000000340)=0xe) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r6, &(0x7f00000003c0)=0x4) r7 = socket(0x40000000015, 0x805, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCGARP(r8, 0x8954, &(0x7f0000000200)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 'veth1_to_bridge\x00'}) getsockopt(r7, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) connect$pptp(r7, &(0x7f0000000180)={0x18, 0x2, {0x1, @remote}}, 0x1e) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) 00:04:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/psched\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') fcntl$setpipe(r5, 0x407, 0x86) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r9 = syz_open_procfs(r8, &(0x7f0000000340)='attr/fscreate\x00') ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r9, 0x800455d1, &(0x7f0000000380)) sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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"], 0x2c}}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r10, r1, 0x0, 0x3, &(0x7f00000003c0)='#{\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)=r11, 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, r7, 0x0, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1a, 0x100, @udp='udp:syz0\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x44001}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000000)=ANY=[@ANYBLOB="9300"/151]) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) socket$inet6_sctp(0xa, 0x4, 0x84) 00:04:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x1c) r2 = accept4$llc(r1, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x10, 0x800) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000080), 0xfffffe64) r3 = socket$pppoe(0x18, 0x1, 0x0) listen(r3, 0x6) socket$pppoe(0x18, 0x1, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:04:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:04:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0xffffffffffffff0e) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) sendto$llc(r1, &(0x7f0000000080)="ba30975c66801025f9c4dba9e79f2d1258d2656d57828fb98032a3b1583d73fe086459b3c6a41d8656d40253c7ac7799d30c494fe216e43087513cbdd8f0171d4d37b07cb5a3f5642687d567d875ee19f35b359495c13c941e4e4b550f37f9bfc1a11bd0ce534b1825fdc61ea2da241bcfee34e6838063a758e266add3856314aaf15a4838f447e5bbfe634c1c8e221c0c3e275d794e13ff8c83857d0a31ddb0a13f9527760bb20a93b9f0fe028ac01d5a689d733047038b0d1be80729517de41de0752e0d3dc0ad", 0xc8, 0x801, 0x0, 0x0) listen(r0, 0x0) [ 279.385703] IPVS: ftp: loaded support on port[0] = 21 00:04:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000580)={0x0, 0x8, 0xfffffffffffffbff, [], &(0x7f0000000540)=0x40}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000500)={0x1, 0x9, 0x2, 0x4, 0x1}, 0x14) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/149, 0x95}], 0x1}, 0x80000000}, {{&(0x7f0000000240)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/73, 0x49}], 0x1, &(0x7f0000000340)=""/210, 0xd2}, 0x9}], 0x2, 0x21203, &(0x7f00000004c0)={0x77359400}) 00:04:39 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xffffffff8bc5cf33, 0xaaaab0c, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0x2}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:04:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000440)=""/213) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_sctp(0x2, 0x5, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000003c0), &(0x7f0000000540)=0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) pselect6(0x40, &(0x7f0000000040)={0x0, 0x8000, 0x0, 0x7fff, 0x332, 0x4, 0x4, 0x100000001}, &(0x7f0000000080)={0xff, 0x0, 0x5, 0x7fffffff, 0x9, 0x6f2, 0x3, 0x8000}, &(0x7f0000000140)={0x10000, 0x5, 0x2, 0x8, 0x6, 0x1000, 0x800, 0xe5d}, &(0x7f0000000200)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000240)={0x6}, 0x8}) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x3859077c100d8c8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) prctl$PR_GET_TSC(0x19, &(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000340)=0x7a, 0x4) 00:04:39 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x5, 0x50800) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000140)={0x0, {0x3, 0xef}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) accept4$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0x288093788cd1452a) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={r8, 0x30, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @local}]}, &(0x7f0000000240)=0x10) 00:04:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='odev/net/tun\x00', 0x40040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r5, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x6) r7 = dup2(r5, r6) ioctl$TIOCSLCKTRMIOS(r7, 0x5457, &(0x7f0000000280)) r8 = dup(r4) setns(0xffffffffffffffff, 0x8000000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = accept4$inet6(r8, 0x0, &(0x7f0000000100), 0x80000) r11 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r11, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r11, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_GETVERSION(r11, 0x80087601, &(0x7f0000000240)) ioctl$sock_TIOCOUTQ(r10, 0x5411, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000000)={0x1, r8}) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:40 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) fstat(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000300)) fchownat(r3, &(0x7f0000000140)='./file0\x00', r5, r6, 0x400) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x13', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x1000000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000080)={'bond_slave_0\x00', 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 281.246678] FAT-fs (loop3): invalid media value (0x70) [ 281.275408] FAT-fs (loop3): Can't find a valid FAT filesystem [ 281.375285] kauditd_printk_skb: 260 callbacks suppressed [ 281.375294] audit: type=1400 audit(280.701:4015): avc: denied { map } for pid=12976 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 281.540947] audit: type=1400 audit(280.711:4016): avc: denied { map } for pid=12976 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 281.710175] audit: type=1400 audit(280.741:4017): avc: denied { map } for pid=12978 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 281.808768] audit: type=1400 audit(280.771:4018): avc: denied { map } for pid=12978 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 281.950107] audit: type=1400 audit(280.781:4019): avc: denied { map } for pid=12978 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 282.054362] audit: type=1400 audit(280.801:4020): avc: denied { map } for pid=12982 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in=@broadcast, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x60}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 282.141526] audit: type=1400 audit(280.801:4021): avc: denied { map } for pid=12982 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000200)="cd08ec0a60", 0x5) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1, 0xc8000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x3, 0x1e, [], 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000340)=""/30}, &(0x7f0000000440)=0x78) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x311) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSETXW(r8, 0x5435, &(0x7f0000000480)={0x3ff, 0x1, [0x8000, 0xffffffff, 0x5, 0x2, 0xffffffffffffffe0], 0x28c}) [ 282.229954] audit: type=1400 audit(280.801:4022): avc: denied { name_connect } for pid=12974 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:04:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r2, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) r3 = getgid() r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r4, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r8, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) fstat(r8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r10, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getgroups(0x8, &(0x7f0000000240)=[r2, r3, r5, r6, r7, 0xee01, r9, r10]) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:04:41 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x270) 00:04:41 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0xfffffffffffffdfd}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r3, 0x400, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000000) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/51) [ 282.372983] audit: type=1400 audit(280.801:4023): avc: denied { map } for pid=12983 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 282.497343] audit: type=1400 audit(280.801:4024): avc: denied { map } for pid=12983 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 282.536063] Unknown ioctl -2126991741 [ 282.604327] 9pnet: Could not find request transport: xen 00:04:41 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r3, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000040)=0x8951f628ed43bb84) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:42 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_setup(0x5, &(0x7f0000000180)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x100000006, 0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x60, 0x6, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000080), 0x2000ff9a}]) r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r5, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) io_submit(r1, 0x2023, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0xee, r0, &(0x7f0000000040)="c8a86cbdecaf9a6d8cc7b74d3297f7cd7c5f08902e061f51c5f54929b14a72a84d61941d1277b7", 0x0, 0x8, 0x0, 0x46b6ae428bf96eb3, r4}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0xff, r5, &(0x7f0000000240)="7fde47ce11b595362c579edf076dc7148b07749eaf29272602d61dc968c37a4c01ffc16155ea31ea2bbcec", 0x0, 0x9, 0x0, 0x1, r4}]) [ 282.905200] 9pnet: Could not find request transport: xen 00:04:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000001300)={0x0, 0xfffffffffffffffe, 0x11, 0x5, @scatter={0x3, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/100, 0x64}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f0000000140)=""/227, 0xe3}]}, &(0x7f0000000280)="b8bfbf6916ac9639fb7870b3a951dee912", &(0x7f00000002c0)=""/4096, 0x1ff, 0x0, 0x2, &(0x7f00000012c0)}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r3, 0xab08) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r7, 0x4004556d, 0xc) listen(r4, 0x6) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x80000001, 0xfffffffffffffe08) r8 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r8, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r8, 0x6) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002900)='/dev/uhid\x00', 0x802, 0x0) r10 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r10, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r10, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r11 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r11, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r11, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r12 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r12, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r12, 0x6) r13 = fcntl$getown(r12, 0x9) fstat(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getegid() r16 = getpid() sched_setattr(r16, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r17 = getpgrp(r16) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r19, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r20, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) r21 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r21, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r21, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r21, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r22 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r22, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r22, 0x6) r23 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r23, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r23, 0x6) r24 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r24, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r24, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r24, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r25 = syz_open_dev$rtc(&(0x7f00000029c0)='/dev/rtc#\x00', 0x8, 0x401040) r26 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r26, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r26, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r26, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r27 = socket$inet(0x2, 0x80801, 0x9) r28 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r28, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r28, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r28, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r29 = getpid() sched_setattr(r29, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r30 = getuid() r31 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r31, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r31, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r31, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r32 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r32, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r32, 0x6) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000002dc0)=0x0) r34 = socket(0x40000000015, 0x805, 0x0) getsockopt(r34, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$inet_IP_XFRM_POLICY(r34, 0x0, 0x11, &(0x7f0000002e00)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000002f00)=0xe8) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r36, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getgroups(0x2, &(0x7f0000002f40)=[r36, 0xee01]) r38 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r38, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r38, 0x6) r39 = gettid() r40 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r41, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r42, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) r43 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r43, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r43, 0x6) r44 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r44, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r44, 0x6) r45 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r45, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r45, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r45, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r46 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r46, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r46, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r48 = dup(r47) ioctl$PERF_EVENT_IOC_ENABLE(r48, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r48, 0xc0405610, &(0x7f0000002f80)={0x6, 0x9, 0x6, 0x80000, r3}) r50 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r50, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r50, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r50, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002fc0)=0x0) stat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r53, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) r54 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r54, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r54, 0x6) r55 = getpid() getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r56, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) r57 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r57, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r57, 0x6) fcntl$getownex(r57, 0x10, &(0x7f0000004240)={0x0, 0x0}) r59 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r59, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r60, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r61, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) pipe2$9p(&(0x7f0000004280)={0xffffffffffffffff}, 0x8000) r63 = getpid() sched_setattr(r63, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r64 = geteuid() getresgid(&(0x7f00000042c0), &(0x7f0000004300), &(0x7f0000004340)=0x0) r66 = accept4$rose(r3, 0x0, &(0x7f0000004380), 0x800) r67 = creat(&(0x7f00000043c0)='./file0\x00', 0x3) r68 = socket(0x40000000015, 0x805, 0x0) getsockopt(r68, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r69 = accept4$x25(r68, &(0x7f00000069c0), &(0x7f0000006a00)=0x12, 0x6006997c44e19c2b) r70 = getpid() sched_setattr(r70, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r71 = geteuid() r72 = getgid() sendmmsg$unix(r2, &(0x7f0000006a80)=[{&(0x7f0000001380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000027c0)=[{&(0x7f0000001400)="f01e6fcb2be56fac24e9c373648bc6b448f138cbaa1a718392c756fe2afe3b2b896fbcf22689d767abe2ff36a3721f3f28ea1e37fbb9535f11bcbdf425f68eb47f2207e729603903d75a525dcef0e072e925db7cae91b3f3237ada1a6ec8739044dd0be56c4dae3665f2ded1d9cd40930840cd85eb0d26187bfd6ccfab0e793aa52f7e0c5e17292e39aed60e52c7a7eab1ea65c727c490283c54109f9401a064394fa52805", 0xa5}, {&(0x7f00000014c0)="a9ca74b8660375ebb55b7904424300d12618a35d7c031bb44f70dc8c01669321ba03f7d97cf992632447db595c10e390ca8e25160f45571aeedbab970f1aaa34dcb6299be7e8", 0x46}, {&(0x7f0000001540)="92b4e79b53c4d0a4483164f922aa834fb9a4df73d010f9ac01cedd78a7543674d59bf4a0e33e03a9f43b7b134c92f608fe81a1b3e1e4be1275626acd3952c96f094b36f440d8b93f725b034cc138e081065b797a8814e1b044bd210cea2504d7093af1303b97c4d3cc0cadb5e66ef42a3e29b490d9da1a2b2b9ea6d7c5a5a41ac4d20ca5b87a9868653a6317b25f632c8bf19b79a1502beebbeffaa4d223a6c7142ffd0aee2251effd0e23131336d479753732f7715445390526b2b24047960ff486cb99bd8578b4bd9c9764ac1c49bd1639625e534cf5a5b789ed8bb28ad7e39abf0bd28826531ac2cc382075a69eb13e3ef673cf199db87f583eb06f7af8323b55ac43f8e635993d3400bd6906793b07cae9796005f117de36951e6d4a7de4330106f02b8fcf63c3ad64167420c4e91e2679deb3da8a4c7bee6a76f9a3af1628b6f47a487ce9695538a53d8f9b1d4a488cbc855efce7879cdccdb3849ace3dc7fdd985d4e4de656f7ebbac0b90162346d565d79fe8bcae973f70387b9ab7e56309d3cf015d6de2822ac9a413f12e13d6b6f9967c1f267b689cddd537f1884d4ac3ec54cc0061e7acb015f13287a3c9cffb585d43f2faab425bdc14f48520fa55f2e5c3aa6477c01320957b25d18b741bd9f21847f3ea6a928f7564a44024898b9c256f846bc8f3118734fb05ec300761a71d23fbb65f02f1d01effc75f5789160565ba03f856f1c91fec4050d3b447d8635b08263f90ff0ef69b043255bcd5b50c0d2d79312b09ba3bb399392199eec1bf036c834d4ad35a9d295ea8d7440cc4778389c143a5187191fdb0cd14918bc2c0c60e257c589f92f01f8e1574eaaffe2f280f4a2fa030b801d5ef5d07e987e1a770aa95ce91df334cf763004105ebbe3b764915a391b1e91253bdca71a2b66605bcb5b4c070e245ecf803f7dc60375f0cab396e365f99d66be89e0e17738ea8c43d7569aeb1a5a4cdbc0016375eac04c02c94f408c5c6b8ef10c283e8b05e230a82bf9ec590a25fbaf75a20caeb4f46287faa93e05c50a5f6a628c4076daf7a2615c6bfaf5a84e20b2b071eacb444365fb20c464da65d1015e432359cd9cdc049fcd70e49315b177bd12d87e6e3a8cea3fd188d9ef34e9ba55a48207c13d30e176a60796fd7e293a7c76524100534adcd918b93d6680c9f92bd9f044789824abaeb52a35efc2470b0416d2ac646cce16f04bef55a1696d493ae89958eb0f279e8a988153b467f664e1f4239daec1c88e8979c3a6531558d98636b83c52b2312371929239fef0c9f54894d607a88cb6d5b7f05319d2ac51bea29879e1426a9c41b920a3655bdfb75a41f6d38dc553b8c8249115a47132024607ac8912c5aa5826997cb7cb1b65c0629278c5d3ace1467f7da841c0ba713cd295f0a4b4edec2063fbefbcaba5cc4ed82ccde1a4c55b773677be1c720970734f8fc5e8ec176833f8fbcf5fe41f8e8b8ed29d8b856962fbfa60ca73c8609457bacf6f7fe125bfe82c1bc450c780986dd1109ff8844059f6f3486eecc4262e869c7a2cd52541867dccbf18d41f2d959ddbe9284ff5cd0a088b075ef4afa4fc5445df09240df0d1f303c782afd855a248c7097e1de516465ff861523ba404500bb19e75863d3c8addc8b551ae984388bf2b7f70c43c8d1ef9b96c1da6dc9b7619e9d055661f2064b8b336aa5828a3cbcb63a793efc88c425d9ec2bdc39d78675fc4b937c74226437e2fc2cdedfec27476d1bc37b0a961819e1f9b2ac6e0e62a06f59e6f2fefff0351924ac8e458ceeedffc52c57e7ac863ecfb1792c3229533330d521daf58ddbfd7cb0dde49078c63bd5f1f81396ed6e7a436b23b1fec308b1d7c9afacc068b4b9394265ab6dcd2868ff730717c2e961a227016b502569c9ae7c8439cd07f5f480c585fa469e27c645f495cfc17906994ec68ed737dae84fe96ec2f1c820d82990e9858783387c566741168a78782487dcc22d5506c8f1d3f6cae6b8b75df225737d69e78f939123d8a8837e0b696908767b6e17e8f15191d81eaf56fc53cc4a1baa86e8653969ee2811e00a301ca8bee7bb8ff25f009820115064c30ecdac7b3e0d827541188057ecc31c8dcd57603eed1f799966441041b4e0d187474035ba2b50fa22d64c5e1b01f5f8a7476d86cb5e909929dd2c6f5109d8294cca6b0e554a5a61bcb082ef25c8d74f425ab74bc9677fc5c1382ca399ea9c4fb98940f193f1e3db37a062b5200edaff550ce78f7d1cb013c781b615e0f5915e7e5265a0ab67e2e5fc360a812db631496253195cad67e74167c267352ffb3ef1f35d83f089d9dd8284d678d3d108d6989aa91eb708e936f62cc30942c1d214380e888ad423099d7e72617fd177b007d3e641fc629194a70458b4d1f67a8da04a50d16081d0e4416cfb59dacaab6e97b0345558236dd3cb1f76335f882f328602724b0f2ac7ef2333b9efe45abdac81e746a26032117ac523a62f825d811305ab75f1a11f0e1b79749482ea7d9c336bd7deca0f122455c112d590a003bfb99ffa4e083973d25791fb3eab67682c07445168485330342e37863ef688096521136accb77c1c82ab63aca4a02453eb060660cac320590a74ea9687a6aec4568f68c0f2530cd8c496405da20d0da502e0bbbeb565ffecdf7a195c122f5f5db45e8c522357e1f4592917c526f73a2d7104ec3705894bf26acd45003382998084a8d186455b12d271412b9ca19a9132abc0451b4fd072ec764a0a09cf98ca4880f33441a1ed36f1e2571aa24af7dc983c6f226f0ccad7fad0967218a3d64129b41a318878552e82b4565853a3aeb0b6f07049107aeb709606891c783a82e0b7508793399fa39485a58fe4adb339c0a536299684b7de5aa9958989905c85d47b56bbe2c2d331975a2ecedcaa770ef98e2cd09aa92b6bb0f85a8de7845a3e4487797d6c086036f5ce6f41b1acc75676e0f5293ea1382318bb09a225fd12e9b16508cbd88da70bf8da855a6e0d6dd305c9c64b870f085fdad836552f6a3ace7d5faeda0907892174543739dcd60d951f84268caecfaddba2aa5cd9efd9fd529bd3180d53a6c1467adfe34ea87da19637ba8f5ea827932cea8fee2255f21d58af71283d1fc46eb5711e545830073fd91af8ffb13d9794bb49e459ca988164b12c0b937a6015cd8fba61d3ad19f6ee1ca912318bb3cb32960c366beb4c8416acf1718804a9579905bf93a0a3088edab9545768585b797a9c06261a4c933d61852f3b32d774e75518602b8dd7f584e9374f80eaed6b17182c55042df9ee52ded69729c1b2d30cf53a9677e77ec1a1733e990134fb64b3aac0680749346557db49b4f7f3fbd5b393d94226d68216b97ffd664e9874a3b658b71e1d30466c449d0dd7c4836546d61742d3ad2fc8506e16a237a967f22b7250dc52a8836ebf1acc959e84a63af77a862af72555c085947a21a686da1f6d1e6ae19f8454cee430234f5b8d4af71f9a7ba004af262f7ff7ff2bfdb152e3fbd52a6da150996eb542369f36cf578b0460ee76b0a30e7190bf789fdf9e0f80b1669f1981252f18ae4d78889d2dbb0311f82644697d789787ee1fa8df9d32ce20f8270bf136ddaaadd726a501d44b9d99fd66b18de97d34efdd343d1d6baa554680b22d1230c1fff0995b2b61039b1b75e46c46af0a5a854c91018e8c87990ac34ef765d19c0104f7fc2354f6e988c83404563f460d962de118909cefeb218a7f8c91ee82d8af6012733e5479bc097b3677e8ef124cec0cf1e352979c04951d0f7142c83b2e3b164cabad5a2ab126d4fa8ca846abc1ea341a8671427593aee5db2f9d9ee501c77abd987d2c86af52b3ad152a62bc24dfc3db5204291921d9d10627fa55783b04559abac67c8bab8c5ceb84f79ec2d8897544c2d855245d5b055ab13c91200c7cfe4a8d121472f8ab632672ac1af86573d8954fe3b0432c8c642aa52510d4589fce8aa546ce1a08da51928eae992a468f0eb2ecb0409e018688342eb8b095e6b416b5538f6149b1e60b6b140f6d8fe5dedbf6dfb5043e928f4ee7a87b787d1bf5a70a633ef2ff158c42615d53b7f871400992d1b577ac5e41e441afa05d65605a296a439dc0d721c29572d4a5f21910afa4e5fcaa8ed564a975924fa33ef33f46da5fcfbae9c05db7682904acd84022acfcb7c0e9465b5fac8b87a54c104df4f54f8bf6d0253a698e83986f09e0c4bc83de343d95e37a1f23f56905cc4880ec6b4c077960dced9d8720a81e69ce03a80455c4b05cfd26f39eb8ce3c61494645464890105877dacb97527fe0db34b776cc0192c5afb89a4d18198290544c9f4d335808b99f3e3e8d24abfea64629bffa871ec68ad143806cebd627bdfb4fe9c3b44451e88be70ff58c8ae923a46953a45744d52ef26fff593198710a2e9192befe8d286f685232f996a0460dece4f5f6b27d95290c1d8f32e3ac3b896845edd61cede1b977b74cf7fbdbe1a8602e46e3944a079e81bb2c827609152402b723db0f9f3d40270b92707f1f59fe9553484ec5936b605e47715a687bb621697e754127a3f8db14df30e427e08fdee5931ee322d7681c92bf115bf30e102a5d8cb9741c965172910ea0839a5a6c51f5de946cf95c305910fce082ba9691ebe7a4fc3ebe5000710a87ae4dc7994476820d0b307961cf0153ce0a89b073821d7fc1357ef1899910f13668ed00c52eacf310707f100fab0de2b960175f2bd2f9fcbe65c45021d88c065cee0cc8d75b1e5bbd287238f906293eaf446bfae73c26b4c476cfa2a2d2e7436568abbc570a1e2527f6069793dd0c1fab7fbe5dc1466b1dc03c95c43c22dbf826256a84763ae922938b7ce4ceda91f915b8d2802f099958f614fbf94a9d97ffca6c138de11e2592919d02b6067ff344659e21be66c7d477136e3ef6d0f7a9535e5cfd9dc9d809d962efb64bb975ae52c03e72c86890303b4af3790d8c1a06dd6ae0d3f065e3b51c769c69190193fc0167724af92da91090e91eda47582ceb42d05a98eae49b3ec327c7a83b7611eab865e65ad84f3e9186d002008005579f278d37990d48e28bfd447eb95d25c72ff36b558be26acbfbf474fddccc17880be9d056e73708493cc7ff66691a14d135892d4f8dc59614bd68a2026ebbc8095ea0197adcbd7ac7185a6c3a42d1356782a0deb380c53fe85f6ac5742a5fa04d7d4a5e38a3695c678c95ddbbc4b48ac6f31e78921141ab3336390b5640c136b76579090b445d6a52ad03ac9a6c3fce799006ff239dabffec4cb625509b8fde75e746765f35c20574b4b96d0921bb8bfa03c7e39040aad853414fc6380ba42c72ed659fb8394da911f05e822d88c3152b9bc10aed57dd068ae56d4051ac095742ba0893d7f269522c3f63d838e46db2b88a32b42ac213a10605bc3969ee4c345125cae8490d3b682d2424a5b424d8e922ea5f38e82ba81d723f18b7b89a4fae97593e94eff0e54fbcc0da89e1f738fc719907ca52117ec9f331e1c33d25ba1a86dcbc387a1726090c97ca73d37cd08bca5c2caba22a4f409747d990ea2bcc6b4558b808cbb346f4ebdc6fdb4484390aad3036ab7698ce3c56634bfba20be68d17cd500d855be99cca8ff3617e8f39c85ff615be75062b99900772797b3d0e12b5bcf56faae0f5b51e1273ad2be82f6ceb9592c535bdf608719175f502ce5ede67f229ed4d14b6e4c275d4db431dda7ebe6c031e71396957436ae7737d27d360ac2b662e1d7b39fb2b1c770a4208b2884a8620a7b496593127a352d2172eb465", 0x1000}, {&(0x7f0000002540)="8fb1c88cebabdf67acf0b4a8c2e2a4e6085a1276cb99696e181ec1b1f2efff55400cd9918bd38fb6b420d19ce2ab98c0b1dee81e8f5f4caaf864284f65e7b36961633df61a08b759a86c789bcb053e41a2935366659b9367cc745482282bf1e96445af7331cc958b57494850939a39c40e93ad1d11efe0506db7109cc21597008d92ada018781e62b164bc1fb7c2a1fba09a4af2fd5a3231f6d03a584326000f8f9a3280f3b1eb73adbc4d727694569aa8ef6f1fdd1588d7e7d78a887cea35f3cb699e1a5e95066f30b9b75925d1866bbcfe8fbfea1bfb812b1b045391e438760e63cea4bc044616", 0xe8}, {&(0x7f0000002640)="f54cf1b32a89cbc87a2647e241c8a5d2e7286f90fd80dc779ccde6e0115cf3d2baaf6823ef79cf5ba0df2cfaa6a0b794e11baf48439e42a8bb87bcf8eb9ca1e1d6dd8eb1094297e9df1b7140cf08602928de9db32c98a4483b4acec324e2ddd2db08ef1a68942376defc1fc4f0c297b9acecf0cf268bb0cebc9489c0381bf14c3da4128a29d28feecde571e44c43f298f6e8edd9cdb3fe79fcd9d2c96a3164f00d0d5b1c61529f1177934a5ae2a0d71ed7a6937fd976b8c154ff9524a5", 0xbd}, {&(0x7f0000002700)="c6229f53acb1baea73173b8b7b5ed988b8b7ce4d5e655c35630bb984631c6c109435ad20e0696338db70c2e002113b9f4470f32293f017e82c8a790f5dffba55cdb387f9f6eb148f6835c377bf92beefcfab09e722d56ac17e9938bb8f6db0d53fd2bd0156323dd37f0d5f5bd6132a52b121a191103d8d8540635400d5eabd91139f88b266b5d8abfffef1a36c69c474428308f4df27bed1e50b37e94b121013", 0xa0}], 0x6, &(0x7f0000002a00)=[@rights={{0x24, 0x1, 0x1, [r2, r8, r9, r10, r11]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r17, r19, r20}}}, @rights={{0x18, 0x1, 0x1, [r21, r22]}}, @rights={{0x30, 0x1, 0x1, [r23, r24, r25, r5, r26, r27, r1, r28]}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r0, r31, r32, r5]}}], 0xf0}, {&(0x7f0000002b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000002b80)="7fc34b6531644144d2cff89134cc0892e68e734c1f9c05195eb37681fa1c9dee45180cc17ceae509a98d2ec6c83f", 0x2e}, {&(0x7f0000002bc0)="40f1af386bab4d2058a0792f8f08524bc09b73188df78a3b9bc85e7aee8ce46e4130a86902a1be3aade922", 0x2b}, {&(0x7f0000002c00)="781d6eb3edd11d3ab474747ecbafeae292b308070d4753c65e8c4cb2512c16501b9965b33d8d587641e418a0d6fd7f7f15330d0bb2763190c9647461cc4a66847ed921c85983cc7ba6112d17dcf9b2a683ae34071cd011faceed9b", 0x5b}, {&(0x7f0000002c80)="da89ef0236dc1c5d16d635ee7d16e7c6cacd8ea4b930ae1aeebaaf3481d65975956183974b73c2d34135256018c48fd58003ff1dbfaed587e97068558a92180ab471d13ea2c4b8e540684c2782eacc42349c1ab646e08ccbe95e522a997d8d709062aab1138b2c67b52b6514bd116d4f535c5acb81263fadf5be4eefa99cc26189a82d450ee7f46760c79ba0903108e6d4890a9f18e86e2bc530f5f11d08ec43c91326669e9995c153d9cfabbb664899a09415b578bf46b3f0924de26b1a592e31acc647338b184c0fd98bd3adde3b4431e0ea7ee4b2f6f0562e8c6ee8ace6f722110b7261a4fdab62bb3de48f0f56031bf4c8", 0xf3}], 0x4, &(0x7f00000030c0)=[@cred={{0x1c, 0x1, 0x2, {r33, r35, r37}}}, @rights={{0x1c, 0x1, 0x1, [r38, r5, r7]}}, @cred={{0x1c, 0x1, 0x2, {r39, r41, r42}}}, @rights={{0x38, 0x1, 0x1, [r43, r44, r45, r46, r49, r6, r6, r2, r7, r50]}}, @cred={{0x1c, 0x1, 0x2, {r51, r52, r53}}}], 0xb8, 0x81}, {&(0x7f0000003180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000004200)=[{&(0x7f0000003200)="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", 0x1000}], 0x1, &(0x7f0000004400)=[@rights={{0x14, 0x1, 0x1, [r54]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r55, 0xee00, r56}}}, @cred={{0x1c, 0x1, 0x2, {r58, r60, r61}}}, @rights={{0x20, 0x1, 0x1, [r6, 0xffffffffffffffff, r2, r62]}}, @cred={{0x1c, 0x1, 0x2, {r63, r64, r65}}}, @rights={{0x1c, 0x1, 0x1, [r66, r7, r67]}}], 0xc8, 0x80}, {&(0x7f0000004500)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000006900)=[{&(0x7f0000004580)="27e4d3b2ca4df75edf3bd10586fb3788c66514e0f5de8185464358c65f943c3ec17e076ebfba8924676e19a02b7f1ce18589b060668c8bf2af4dcf61d76e1453ca660f308b6d38895d52e839d63422462c4b5ea3024c88", 0x57}, {&(0x7f0000004600)="d9f8b62ae0a7010452b45e005727be5dcd59af9e0c4a13", 0x17}, {&(0x7f0000004640)="e7bf11213558", 0x6}, {&(0x7f0000004680)="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", 0x1000}, {&(0x7f0000005680)="46e77f3bafd4dd883f439d6ec996d57bd5806d97ec5d07681612c9d4e079755ce1b10c227692c211d94adc22f9e44dd9f0dde863bea1ccc02d16b94dfe494eb2f7c86bf993259fa47ecf0b80698200c7d5a043d3ad09bd66f527230aa18eeb54b810dd8922bd8a63e7f9d2aff9f52e666afd86f689a0302fd651c9b746738f0bf12d74401c6e2d0d07f237f93a6ac15ea1f754704d8970143e94040143f873a8b96cef1c6cf787ccf18502d0768f93bf74e707e68870d01e5dd0cbb8a8eb7f83f27de68f59fc5b8b", 0xc8}, {&(0x7f0000005780)="309083d0e1d49db4a68e3c036db9c5079c59ced0f11fac66b8107263fd77e201fb0972107809f01fe67481bcf6d1ba85d8569dad820c7247c6383dce6a1d18884341c1944aa28c5930345339ccddd22053af5971147119c04c432daca1d74d6505f707a15ebd91be894822063a6d1898cd580fa23c5bba30a500bd6d5b9d1b19c873238bd4cb15772aabab2f817b3fabe57330239a853a297ff0bfd078db5101fc9bcf4d7813257c87c690b4f7a61d9d908e1439d382279e4adf3da9e43496d49a718428ee7ccd17d0e1d387d9291cbf69d3a926b41e10d25e30b90ef970d75ab3b27213ec6ccf89801d4542fe876cc9f92cb5eaa398", 0xf6}, {&(0x7f0000005880)="d3b449faeaabc3289297ef21010f06b0a073364fa8615845dc2d9a5423e01a03694f5cf7e2521d0dc3b736", 0x2b}, {&(0x7f00000058c0)="b1d3d1bcfc", 0x5}, {&(0x7f0000005900)="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", 0x1000}], 0x9, &(0x7f0000006a40)=[@rights={{0x1c, 0x1, 0x1, [r7, r69, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r70, r71, r72}}}], 0x40, 0x80001}], 0x4, 0x2065) listen(r0, 0x0) 00:04:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@hopopts={0x87, 0x1, [], [@ra, @jumbo]}, 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 283.337973] 9pnet: Could not find request transport: xen 00:04:42 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000100)={0xa, 0x80, [{0x2, 0x0, 0x3f}, {0x9}, {0xfffffffffffffffa, 0x0, 0xb2c}, {0x9, 0x0, 0x3}, {0x3, 0x0, 0x7}, {0x3, 0x0, 0x2}, {0x40, 0x0, 0x5}, {0x4, 0x0, 0x7}, {0x4, 0x0, 0x1a6}, {0x7fff, 0x0, 0xbdbd}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 283.652802] dccp_xmit_packet: Payload too large (65456) for featneg. 00:04:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x20803, 0x160) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:04:43 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4006, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000300)={0x2, 0x0, 0x2080, {0xd000, 0xd000, 0x669ab45f5a95d0ae}, [], "bfeedb9ef779a65462d070b81b3f0087c37166e0c06aec27a1b9c91fd308304cfc62a31c0ddb89a6e3e10f9e350ef42d1b3888ab254cd3c39017a5d188efab8c368138d90fbdeaa14cd97ec1ea244efa7a3d493f25b5c9a7dccc860304258623114ab70bf5a65b597ef477b1c135ef8987c657aefd634fcb271e26754e2cc494212fd94c7ea29de784ca0bfd76065d61cc32510a6f42db6642a8e843639873047a6d9475995577721225982fcad3e5ff8bce71c114d9420db4e839df2a6dec6c8063844efbbb9fab1e56267118d86f338f203f2028be6a5b66a8c548c646d78e343db4471da71f04b727011dee2d0af1bef0b3be84acd0dfe2ba87c66d62fb691820e9009161f81f4a5f9f30a9740c6aeae11c3f33a90f3563c306a593a787130694064c2ced6650df8c075773f9d65bcbdaa9722ec270c0d23b7fefa5a2d509b823ad275b4e74f9c667356f3a4b69f88d3643992ff9efd5cc09c523cacd471d6e057faadec075fafbc449b9a5ee47547213036e69bbdd4af30455a362a5b26610570844d137293db1857a790f944bf6f834f4160298d4eecbbddf0f26104490d3ffdbcff287b3f07b5047f736036c40ce5c270c1ba66aaf05db823e8b12a878c029fb7062511545b8b69846c0638b652d08266b27a61b6b93b4aa0b435c2e277680c749d7567c55bd418925a49b8a608c3ca104aed52e51cb52ff5a0016a929df827b41631315abf7da42d1f596dd34e2722cef84978dc0ca20155aa5596a50c4169c55b97b968de16d1e9ceedda0495e766620edc26cb4cf8481205fdb92fee6124057b565d0fcb6dd69cfa1c32f3f6dfc02e3d5399e3ab02672e86cabfa29e669d53a12d64d51a63dc2e163ca550a8fd4e63f15cbe817b4c5e31dc1d53b43b6152f1049f361c12b02a28ab156d2cd9e99032d91a4fbba5557570269bb208278300e04d4ed3921c7497ec933740abecd1c3e0185bb2e8fbd02544c1cbc267d8b85681cb27700e9a37c8c43747a9c2f3f17d7f8d4b11c3d63de2ce67284f8ad940754a50dc48da0359fb22012a0befb5ac78b378cb2bdbffda585ecbe17a004ce20b13a59254841776482c92de61635f850438f1ba520ca9430ba6d3fe2035e9766c028ab2443ac16f0922e33158dfa700437c51324d6fc35a6b6e5e2c56bd58713be84c80dc723dcd1a1704e6acd50ef9ad0c4048544b2b73da3d6329d2c486057fd9444ce59e89a50561c5c7915e40a03a808e4220bb114ace25588eadd5b9f9521122d7b1bc8a3bc1c56169831061e5f875dd2bab434fdabf2482d875f8af04bc05f7c059ec1218ac6914ed3b3aeb9bbca3efdc3c2052a8c6d48977b9278c44cc71dc2fab62a5306bbf93b641099918ff4d1d890c2f3eef91fefe926e1ac87475ca830feefcec3de583b7bbe7bf1e2891d573de2b3595d14aed831563091fa35977dbe3fa33910449dbbf02a576e61f52ccde1c4d54d1cf9a30edbd65fd65ef3c1a5e131ebd9802d777ad1ca473066bed2e8cec78fd660c1fcd58b613d037a374d0e1b8f79943ebecb5a816d26f71129176c5af65f9376db2ba287f794add36adb33d719313c8dfa0f996d10d10fba8d46812cd28e2409b0aafc76c7c9dafba65861847aafec1f3348d13329343cd206b50fd4992fea4c25dc7c32a89618195eb73dc3a3b66a11677b930b5cc7cc87f32e96991a404fe79473333d48fc99178ef6dd144b156843ec6ed012ec86214daa8cdce8aa116bf036237dcf76a8c7aec09f3dc53952eef69184d145bbf47f458b75ed4d2bb844251ae1c1f69b41f322f08df24476037aa3dbdee24c3b15feae39361c39eccf603b6491ba7817a8e3f3ca12df44e1ad79caa93d178977059eee35ec9657fd6e4fb8ac14eaffc978dc38ba63dfac5c68c47612e20e76495d97cb056fd9c0d84f763ac4ab89712172f418c3637192a237d6f7f8a559889d2c8cfe16faf7d9f8e4c66d48674e7c706e69767ab6f2a66f7fa5149cdedd1203c13ade326b6b855b77e592d5192b979efebc4f918a7d1c9bbd0bbbee952be6fff985b2e923bbc208556ea8b53eae3138a5272484887364f303da9f3eb1cfad532c069dbf97dbff20fc29142641f6bbf04725b66ebcb9570472b5270c8d3a15007dc626361e72f8796d5099e8d9b158a546e4cb06eaf1f3ebeddacfecac2f94aa49fbafec2e8bb6077c2d071024755ddeb4d94a7556f916f0172366f75dcc1e89b03972e79cea6f07d49b72e998263e6a248de64ade1c9446cc322d10e88fa97bbb5a665612a0c160b6c5d924ea1365a7da58cd62832d1964115fbad77f9cb3c98fd4e94590453567f054d09b07802fe7748b7fbfbcdb29c5d165f3e4c23819c4a1d427486285b93546df6611726a3f4f073b722b4087fbfeefb6a45e2f9a98bd960fe566fde4747b2f33e7e7901c227aacccf08e1dfbd5f444e368b84fabbe02475fb56a06b446f3170d8b493b2896772d27adf5211b56af0d1b5c5df77520ef2c1a2b6b7e915387efbedb0489bfe3ab189625de73e115aee47fb7147ce40e2072cdd8fa9c830c333ad46f421fea7791446089a6c943d6cb6fc01976e13761e3000183d6513fa3285b075a8a742d42c7505ffa12256124c2f5cb2cf7bbdee232ea69185b382c474d8bf14d0ed2df2bea6edd4bf4485717c4db59a1b707374e7aa58891047ebd1ae9c44dc34c91f7b35cad829efc24d527e3e0bafd0db390f8358662c06c5613d998148a1207cec20291a0d98f8a270fe121fabcf2491fe8b39de7d241e10501604a742a7a4fe7a1bb0bb1afd249d79087ab52262c8c4119ba4f07aae3eb85f7f3b9bab12bcf07cb1c2c6bbeda6b5dac23c5982baa6a274d2b57b10c591960a776ce94a0f175888e141eab7cabb5e99a2d1092abad702f70bfdc31ca80489936ea6b1d8d35f5c2ad1db3489651606e00760f0eda132111cc3ea498e1202182c963d3f484e65b6c9d27a909b6704090a94315de8214e7c4892ebf8e779618851dda92128eb405a814832817b56f034c2c1734285addf93e678974e61ec97a80fe5e94f2e36ac52d65160254effee8fd94ad310c2b442118b08164951f6a3ae694dcfc7f53a49534f1fa1cc26cad9f89eb59a5ca429bfa97783dbeeb072fa22be87098e7d3e1dd5c848f8ef5b534c50e1f6572a92f01f9ec9b6b4adf9bf4628e0df7770022c2330d70012edb876a9fc7aebcc51eae95ee08208fbe0192063df116e269a5ff3c1cd4679d339323389aa05ba5668439fe2010214caa2d91e2a99a5d165c447a933e8d52eb6ba922599d446f2b2e4e854584a181b06513fd005715b4f48d1d99244f49a8446ccc45d6413cd87871ef51e2ded08c8c54c33422eed1e33033d4b9869ea7a8354656b4550afa9bccbe11c9a330eab734f5f5efaf0c8659605209989dfde4b6f8cdd56fc593bd57cace540c594cfc8e491604d8c65027a1bd083966b5b84e5b78d1c48f328f9c0a56d1c7ac4a5f731623e486dbc7e6ccd039e59717516edac263ac9b36fc78f942ad4bf1888ae814aaff351787bab282280929bf6c7b93f1a0f718cd7d971938b6f1d831fd3075c405a687909cf3c1b3a047d14f30b664b10bb23097911d2d4dd238dc2697485c0587048505d4053e9b01a61a90fe89e6c2cb2cfe5a00daba39210968827106d45848a1f2168d0ede953729e5df7a544d4fbeae1b23ee695e04387a8db9c7044b9c75fff578265f36e8b3a60d11e0c76a6de4ab38d06fea0b88fef4c3de812ab60e66846711d6fdef41e406e94c47bf66de076b7c8b47501e0cfd696e2c1db9afca225a91aef690475c212abf533a67c6e9243852cd741857f96bb69b8b4e4e7a417c1b06485ba8b7ad769c68607bb1f373f73f3b99f6de1412e405623f75118fd5643749cb65b07c7757d69f2e5c4eb84d2bad5325156fb747305a1554038d944372048d3837b87eae14b2702bd5926466be2268f33e3b7cac0d461113eb2b4dddeec99e38c7334816bd6b20af0774a5e19515fa3a3a9a135e00734f4a91f875822d150b994f6368c830990a8a44a5134459767c79802cd58d52fd479475685d6ddf7cafae292b5a74e6a21f8cf6e4d8b33aa89219b0c000928e192b460f01d78bb98fd8c9b31884699f5a383d71c0b708fad12e896a74415e6c13556e91cb60e78f6d7f7a8c9e65d2018b8608506c02570e8e27d68537cd1fd5921911351838537679fc86ef62ea3b2a9f8b5412ecf52277c371ba9e65a2527935ae3204ac9caaa7ec342b4902656d73360ffadd72f545ce310db890f86ed441262aab87a84b469642b12bec6597580538947c0abcdcefbc44c91c6ac7548804e6791c7535067b8aa2a844bb24074de5f2dd2864590510409b64d434402c8bc3085da83aef894fe0ca2c81f4ed1c3c672932bcc625ea157a45e38931689b1eb909cb07baba6918ebe007186d42e076d4234c784ada1968200f1441cb57792dadc2c8b6d552e960b7bfae671eee5b0139a9aa29cff6c3a3b7b7e9d8a36e51a67307dda9434618ffaaece8bb984909788752f2cfc3df1a1e96ab906de3eaa39e4c8e454d0c9c09775704064d35bb2081c6e3a3f9d99f851dfeaf496b71fbebe92fed7d0d7ec8fb5ba7ded548b78da787596381f5f16a8ba41624787c7b670f63d6e1632db38c3d17a05fe00349d7558ffe017965134d92707fe80f2644435f030fa0c4e2cb84fe580ac28d24c42275cb256d46f5ce69a8fdbac53c9f22cf37eb5348325239f42e69488967c985b1b784616237b9f7f23db5fd33ef42f1ac344d977d7e364a5a695c1a077e1b41af16afd12a34a19a1f20273b53d44554eaeeedbce63738a397b70831be47db74146d3698cd71cf2b7a337f76b2fae801324c5c7488f43c224578f1b8c350393c0c3682407d92224f578a7176276669e86dd75c75cfe66837204df99b4659ba993e5f89416c1b3b32e550441fe91db70d354eaf9bf12ab3fbb02b3eadd678fc83f6648b43672befcd36d0f62dd56840bcf8ec149aaed213c052521a11959e051be13a10ee5deab499b6e44ca6c736653b17f72b221812ae7e4ba008e97b6ffe892e7e89a29af5d6cfc0a7751c7c7d2b8a6775ef00d49f4ba26a1350eaeff086a2883daa2263420fc52f39fd9b5541f7c2f485f9ab8c0dbf624239d3f7ae5fdba888053a852bf988f2264a25a1e423e8e295381b964b46aad6a09aabcae4978f695c37d4df9a0e9c91a9a8f7a496937c1ca19f303ff576acbfb5ca1449a333efd51e6fb485a744ba610c5bf2379b4c82a1d72bf08b0b854ddcb86f76527d40d3abc8e4ac80c248314351896d09af872511136c0d4b0923f18e1b450804cd513ca669378758451bfaaabe53e3f697af1c6bd49dd89221116f35e5367ae316910089c67174668d7e95f2db71e8c6a20382f0be80879e34abf751a32d3b50ac146c215b98be0ec612eb4e03699fb832e6e1f97417ad771fa8749ecb1c4e53f1c435b932efce5282c991b52d0f2a74626b6ceeb2eb138b8690f59c0346d95d7c598bcf178384fa24f2200cf4b2b8bc06d5a31f078b15da490dc40cf07f54e72e08e80b58605e88dd4014137e9e55710783ba5fa0488b1c12ed4891c013f1800b60182dd326019276af6e9efc6ac84839e5259c0a6b063104dd8f15ca6975f9b5b78d32b887fc1ac0ac1f6cfde0aac926c294bd99b5a192b8faebc9fa5abb2b508bfc3a7e4904dbbdd94e6bc29abbbaffb6536ff3c5ab104c813e3f22b00ca647d0eb29a157dd56254460c6c057aca1497f796e", "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"}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)="0502000093c21fafcfb039de706f646800580f02000000003f42ff0000000000015801020000625648107763222a00f1fef50000010000005e5c539a451f316312c53db6193251e338150328993e3a7132e87ee71d7014150e9f0ef2a0d3cdc9e2b9d593c19d2dffa13d3b03ab01af0de0391e78c187c2e6d9aa60cbe89653e5d14455b742f1a609b62dbeea62dae0605bd44489fe07634f66b88632c69ad758e2287b1f00"/175, 0xaf}]) [ 283.843843] dccp_xmit_packet: Payload too large (65456) for featneg. 00:04:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r5, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000140)=0x0, &(0x7f0000000200)) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r7, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) r8 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r10, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) r11 = getuid() getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r12, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB="2c6f626a5f726f6c7be0b5b66144c3bc0274c377177c38653d656d30235e5e37619dbdbe13077740cf441ca466120d6ad5e383de25ee9181fc1edd46c8cef5d26282c06980000000ebec9c579dcee07e2d4caffbffffffffffffffaacb5bb3d190731ece1005da8fa42736adaaa7ffb77dfc86c1a96599c1be64696d32ffadfee4fca4a73d6e6c3e3625962c2f153059fee2d02dadb10dcb860fc4d0c7492656d6ea454af54f58e845b159734593b2c47d443e554816289cfbf4eddd6848751599c892063f68d2855c12"]) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r13, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) r15 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r15, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r15, 0x6) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r14, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYRESDEC=r15]) getgroups(0x4, &(0x7f00000003c0)=[0xffffffffffffffff, r12, r13, r14]) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r18, 0x0) getresgid(&(0x7f0000000940), &(0x7f0000000640), &(0x7f0000000980)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r19, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000440)={0x430, 0x0, 0x4, [{{0x1, 0x1, 0x7, 0x2, 0x8, 0x7fff, {0x6, 0x1, 0xa8, 0x4, 0x3f, 0x5, 0x1000, 0x4, 0x6, 0xfff, 0x865, r5, 0x0, 0x0, 0x2}}, {0x2, 0x3, 0x9, 0x81, '/dev/kvm\x00'}}, {{0x1, 0x3, 0x400, 0x100, 0x4, 0x6, {0x2, 0xffff, 0x2, 0x10000, 0x81, 0xc00000000000000, 0x3, 0x7ff, 0x5, 0x7, 0x0, r6, r7, 0x1000, 0x18cb}}, {0x2, 0xffff, 0x0, 0x2}}, {{0x2, 0x3, 0xffff, 0x1, 0x7, 0x800, {0x5, 0x6, 0x10000, 0x7, 0x0, 0x8000, 0x7, 0x10000, 0x8, 0xffff, 0xca, 0xee01, r8, 0xffff, 0x3}}, {0x2, 0x6, 0x9, 0x3, '/dev/kvm\x00'}}, {{0x3, 0x6, 0x241f302f, 0x4, 0x7ff, 0x1a, {0x4, 0x7, 0x101, 0x5, 0x7ff, 0x38, 0x2, 0x1a, 0x9, 0x101, 0x7ff, r9, r10, 0x7, 0x7}}, {0x6, 0x2, 0x4f, 0x8, '+[?posix_acl_accessselinuxeth0posix_acl_accessposix_acl_accesseth0vboxnet1wlan1'}}, {{0x5, 0x1, 0x0, 0xce, 0x7f, 0x6, {0x3, 0x3, 0x1, 0x2, 0xfff, 0x0, 0x7, 0x3f, 0xbb7, 0x7fffffff, 0x8000, r11, r16, 0x4a7dc90e, 0x2}}, {0x6, 0x2, 0x9, 0x101, '/dev/kvm\x00'}}, {{0x0, 0x1, 0x30083f78, 0x7, 0x1, 0x0, {0x3, 0x8, 0xbfe, 0x0, 0x9, 0x101, 0x1ff, 0x93b, 0x80000001, 0x8, 0x7fffffff, r18, r19, 0x9, 0x9}}, {0x2, 0x8, 0xf, 0x3af, ')vmnet0userproc'}}]}, 0x430) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7ff, 0x400000) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0)=0xb7, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r4, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r5 = dup3(r4, r2, 0x80000) setsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f0000000100)=0x23a0385d080f60c0, 0x4) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x4000) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) 00:04:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09c4e17a16820a0000002ef4dbe4c4e1782b3a", 0x37}], 0x2c565630e0f9bcd, 0x9, 0x0, 0xffffffffffffffe7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:44 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x5, 0x50000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2200) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000001c0)="65c0a6000000d090e229f30f016e00ba4200edba420066ed0f796209660fc735440f20c066350f000000440f22c066b800b700000f23d80f21f86635400000400f23f8b800088ec0", 0x48}], 0x1, 0x8, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0xa42, 0x0, 0xff, 0x0, 0x9}], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r6, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) fchdir(r6) move_pages(r5, 0x3, &(0x7f0000000040)=[&(0x7f000000f000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000006000/0x1000)=nil], &(0x7f0000000080)=[0x3ff, 0x400, 0x0], &(0x7f0000000100)=[0x0, 0x0], 0x2) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:04:44 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) getpeername$packet(r1, 0x0, 0x0) tkill(r0, 0x800040000000015) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) restart_syscall() 00:04:44 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="a44c0000000000000a004e2200000007ff010000000000000000000000000001020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000001000000020000000a004e22000007ff0000000000000000000000000000000107000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df0000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000000fe8000000000000000000000000000aa7f00"/400], 0x190) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000001c0)) r2 = socket(0x40000000015, 0x805, 0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000540)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r7, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000780)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r10, 0x0) r11 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r11, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r11, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r14, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r16, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r17, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_r^']) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r18, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r19, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getgroups(0x6, &(0x7f0000000900)=[r19, 0xee01, 0x0, 0xee00, 0x0, 0xee00]) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x1}, [{0x2, 0x1, r3}, {0x2, 0x1, r5}, {0x2, 0x5, r7}, {0x2, 0x7, r8}, {0x2, 0x1, r10}, {0x2, 0xf326cf17f9b3957c, r12}, {0x2, 0x4, r14}, {0x2, 0x12b161b610c24ae3, r16}], {0x4, 0x3}, [{0x8, 0x2, r17}, {0x8, 0x3, r18}, {0x8, 0x5, r20}], {0x10, 0x1}}, 0x7c, 0x1) getsockopt(r2, 0x114, 0x1002000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000200)='selfselinux!&^%@($\x00', 0x13) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000100)=0x9) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8a01, 0x0) 00:04:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)={0x1ff, 0xfffffffffffffffc, 0x37ffc}) 00:04:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x39) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x1ba) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) [ 286.470415] kauditd_printk_skb: 201 callbacks suppressed [ 286.470423] audit: type=1400 audit(285.791:4226): avc: denied { map } for pid=13086 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.531284] audit: type=1400 audit(285.801:4227): avc: denied { map } for pid=13086 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.570517] audit: type=1400 audit(285.841:4228): avc: denied { map } for pid=13086 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.605041] audit: type=1400 audit(285.931:4229): avc: denied { map } for pid=13088 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.756698] audit: type=1400 audit(285.931:4230): avc: denied { map } for pid=13086 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 286.890136] audit: type=1400 audit(285.961:4231): avc: denied { map } for pid=13088 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) tkill(r0, 0x800040000000015) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x15) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:04:46 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = getuid() ioprio_set$uid(0x1, r3, 0x4) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x6}, 0x28, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.040119] audit: type=1400 audit(285.961:4232): avc: denied { map } for pid=13088 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:46 executing program 4: r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000000)="2000000012005f0214f9f4070000000080000000000000000000000001000000", 0x20) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x3f, 0x4}]}, 0xc, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) getsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x100) r4 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80002) io_submit(0x0, 0x9, &(0x7f0000000a80)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f0000000180)="48fc6918ef3b0c0bf1ba7dc1735e537aabeb64f100d8428592e2b22e8e5d38061acef836fd94819173f1833220775b50c97ab71d199f514d254dce82fa4e77e91d7d20309ef36c9401e373a9ff8239115945d539615595c043dac0a5de49", 0x5e, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xb61b, r0, &(0x7f00000002c0)="6a7d695611f6ea9628107855e7cf251169324d7b6be2253cff985a2a117634876ba1c5c6dd1a56ea3aa46f4a4b56814dac9ee1e010b375e8707702d8b596a997bf001323601f4d3af4da76432c9e2cb52b64be469b876bef514756e3d37190a5d48a7b8ea4be709b688434650f88ed41bbb6b0ba801b7059ddbbacd2cf3a8aff5e8d7e71f7ea7d04d6411c09206c0c48592dedcef70192b369cdaff43807ad6faaf0bf67db36fca32fdc4c6f41bf830527c658a910e7a26d30574c15e12dcf46b28e", 0xc2, 0x8}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x200, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0xff, 0x0, 0x2, r0}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000580)="78e6ba54b724209c48fe026c3672b50f03dae2ab4df8a37cef885814ba5410974047aaf846c5c29d23c57c5f5073e06f980dab111f6df5946da1e6001adae3f7fe7789be5ad62a85a0fc2aecbf6289ea01df9b3fd40b910f5e1c066228dbfcd77d71aeacdb227b68655b0252a8b38c7973922e11a93a5224ad01c50b36bd8d94e1a5350a87a066460f5b0b4b2e5b", 0x8e, 0x1, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x7, r4, &(0x7f0000000840)="f9fa6d7d9a8fc208390406e02228288bd5a3279f183612c055efae3967e609be2c1b1c4960d142dd1266a12ac99197b5763526c2ebd26a874c69b594f1e3cca28c40dc7e946ec657e9e3b74d70505318e0c2351ff937af2775b61897c39be5f25b37482a16866263bf2af84129bcb40b4ac564608406056c95151aa898b4f736c8bfaa14777276444d27221132dee248828617cc8a7f7faf184177ba0b769b712db3a979882dc04dfbb068c2f080f264a46cd0d2e33b393a", 0xb8, 0x6, 0x0, 0x2}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x6, 0x5, r4, &(0x7f0000000940)="0279582d9082ce285d3e26baf853d5cab5cc67705d5c264b8f2df78ef3ce4748ce362e3911019c65761ddf2d1f85e757fa4810e493de65f1302d6b465b9e2e41f236c82dbd58209605c73cb0f8788c9d47b67e77e1", 0x55, 0x0, 0x0, 0x478f49c84f416b4a, r0}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000a00), 0x0, 0x0, 0x0, 0x0, r0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:04:46 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000000440)={0x1, 0x5165, 0x1000, 0xf8, &(0x7f0000000240)="f0696c4dbab7bed1ced8af119bb9703b2f774694e1388e13949090f4b34245d02d4292f158e5dc53d86d1fcc230dc409986a79d789bab9b5695758ee5dc7682ee5b1efd981901453321bba516ac5d027ee951b18272311644d7b322fb9c90e75822796215ce2060c25e8f12680898747981c0b349ed0dbee9e9742fbcd9bae7d7cf3f4bd99b906c0045adffa8dac0d881d77d2d0aae5866be353bc80a39a3d379e29d3cca0844173da640052d2ac508318efa2e14a6026bd50b19c4fb748a7da2d22f6051189c30654951b8ece713a25df3a41738405864312439dcb2ec49fdcbce54f1e108d75983383b12b985ff1719df87aa794050fcd", 0xc3, 0x0, &(0x7f0000000340)="5a24712092da0669a79dd39ddece54e45ac8bc53abbe979d778a841f95f59edb6f7450ad27a3d1c75e527719a8f112cbd6712b7805d15f803b3e54447b78f18d33612b15ac5c4e546f91c675538d868eacad83ddcdae2f9833b588b8c856e0d8971ed7b601ea3f216b3318c9d2e4cfe37166cdd39ff410f613b8f6fe33e78242e56b22d78a2cf5b660e24c267538b32b4b02cd9afbaab2f97b380f88a00735eff2d62bbc852cc9624f8229e9ab8500da6d290ad797770e31697af6bdbec68353d0d3e4"}) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)='-\x00', 0x2, 0x5) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) sysfs$3(0x3) 00:04:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={r6, 0x8b, "2fbef84c1b67e931e2bbb2c57309a8b2ad64180068d4f32d4b514ef851e3d269d82a74d5df8a41973cc6ed1d528294d9c499c0c185682f655ddd2f0f3b10e648dc837cad4543abbeb2b22bfcd6749fbc2fb7698425373091734ef78ea85a62785d3c666f021cbbd3956a063ebab79c974947d1b0637f58394ca507bb7e65684f75f0e18d5af4645a2446cb"}, &(0x7f00000001c0)=0x93) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000240)={r7, 0x401}, 0x8) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, 0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r9, 0x8, 0x7, 0xfffffffffffff800, 0x6, 0x7f}, 0x14) 00:04:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01fd8000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r2, 0x2, 0x9, 0x4}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x602000, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="f1ffffff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="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"/324], &(0x7f0000000240)=0xa7) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x2, 0x4) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r11, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r14, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r13, 0x4010ae67, &(0x7f00000003c0)={0x1000, 0x8000}) [ 287.168514] audit: type=1400 audit(285.961:4233): avc: denied { map } for pid=13088 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:46 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) [ 287.464329] audit: type=1400 audit(285.971:4234): avc: denied { map } for pid=13086 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:46 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000240)={0x8, 0x0, 'client0\x00', 0xffffffff80000003, "d04b4e9d6e3129f4", "829501b95312e76f93472197d38a2966c730bddfec2ca61e8f5718e3e7946685", 0x5, 0xdea3}) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 287.636873] audit: audit_backlog=65 > audit_backlog_limit=64 00:04:47 executing program 4: r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000000)="2000000012005f0214f9f4070000000080000000000000000000000001000000", 0x20) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x3f, 0x4}]}, 0xc, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) getsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x100) r4 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80002) io_submit(0x0, 0x9, &(0x7f0000000a80)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f0000000180)="48fc6918ef3b0c0bf1ba7dc1735e537aabeb64f100d8428592e2b22e8e5d38061acef836fd94819173f1833220775b50c97ab71d199f514d254dce82fa4e77e91d7d20309ef36c9401e373a9ff8239115945d539615595c043dac0a5de49", 0x5e, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xb61b, r0, &(0x7f00000002c0)="6a7d695611f6ea9628107855e7cf251169324d7b6be2253cff985a2a117634876ba1c5c6dd1a56ea3aa46f4a4b56814dac9ee1e010b375e8707702d8b596a997bf001323601f4d3af4da76432c9e2cb52b64be469b876bef514756e3d37190a5d48a7b8ea4be709b688434650f88ed41bbb6b0ba801b7059ddbbacd2cf3a8aff5e8d7e71f7ea7d04d6411c09206c0c48592dedcef70192b369cdaff43807ad6faaf0bf67db36fca32fdc4c6f41bf830527c658a910e7a26d30574c15e12dcf46b28e", 0xc2, 0x8}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x200, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0xff, 0x0, 0x2, r0}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000580)="78e6ba54b724209c48fe026c3672b50f03dae2ab4df8a37cef885814ba5410974047aaf846c5c29d23c57c5f5073e06f980dab111f6df5946da1e6001adae3f7fe7789be5ad62a85a0fc2aecbf6289ea01df9b3fd40b910f5e1c066228dbfcd77d71aeacdb227b68655b0252a8b38c7973922e11a93a5224ad01c50b36bd8d94e1a5350a87a066460f5b0b4b2e5b", 0x8e, 0x1, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x7, r4, &(0x7f0000000840)="f9fa6d7d9a8fc208390406e02228288bd5a3279f183612c055efae3967e609be2c1b1c4960d142dd1266a12ac99197b5763526c2ebd26a874c69b594f1e3cca28c40dc7e946ec657e9e3b74d70505318e0c2351ff937af2775b61897c39be5f25b37482a16866263bf2af84129bcb40b4ac564608406056c95151aa898b4f736c8bfaa14777276444d27221132dee248828617cc8a7f7faf184177ba0b769b712db3a979882dc04dfbb068c2f080f264a46cd0d2e33b393a", 0xb8, 0x6, 0x0, 0x2}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x6, 0x5, r4, &(0x7f0000000940)="0279582d9082ce285d3e26baf853d5cab5cc67705d5c264b8f2df78ef3ce4748ce362e3911019c65761ddf2d1f85e757fa4810e493de65f1302d6b465b9e2e41f236c82dbd58209605c73cb0f8788c9d47b67e77e1", 0x55, 0x0, 0x0, 0x478f49c84f416b4a, r0}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000a00), 0x0, 0x0, 0x0, 0x0, r0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:04:47 executing program 3: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r0, 0x2}, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) 00:04:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:47 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) tkill(r0, 0x800040000000015) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x15) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:04:48 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x40000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, &(0x7f0000000100)={'veth0_to_hsr\x00', 0xf1, 0x3f}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000080)=0x3) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000440)={0x0, 0x0, 0x2080}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) getgid() ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:04:48 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:48 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:04:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="0401000200"/18, 0x12}], 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r3, 0x80047210, &(0x7f0000000280)) 00:04:48 executing program 4: r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r2, &(0x7f0000000000)="2000000012005f0214f9f4070000000080000000000000000000000001000000", 0x20) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x3f, 0x4}]}, 0xc, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) getsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x100) r4 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80002) io_submit(0x0, 0x9, &(0x7f0000000a80)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f0000000180)="48fc6918ef3b0c0bf1ba7dc1735e537aabeb64f100d8428592e2b22e8e5d38061acef836fd94819173f1833220775b50c97ab71d199f514d254dce82fa4e77e91d7d20309ef36c9401e373a9ff8239115945d539615595c043dac0a5de49", 0x5e, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xb61b, r0, &(0x7f00000002c0)="6a7d695611f6ea9628107855e7cf251169324d7b6be2253cff985a2a117634876ba1c5c6dd1a56ea3aa46f4a4b56814dac9ee1e010b375e8707702d8b596a997bf001323601f4d3af4da76432c9e2cb52b64be469b876bef514756e3d37190a5d48a7b8ea4be709b688434650f88ed41bbb6b0ba801b7059ddbbacd2cf3a8aff5e8d7e71f7ea7d04d6411c09206c0c48592dedcef70192b369cdaff43807ad6faaf0bf67db36fca32fdc4c6f41bf830527c658a910e7a26d30574c15e12dcf46b28e", 0xc2, 0x8}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x200, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0xff, 0x0, 0x2, r0}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000580)="78e6ba54b724209c48fe026c3672b50f03dae2ab4df8a37cef885814ba5410974047aaf846c5c29d23c57c5f5073e06f980dab111f6df5946da1e6001adae3f7fe7789be5ad62a85a0fc2aecbf6289ea01df9b3fd40b910f5e1c066228dbfcd77d71aeacdb227b68655b0252a8b38c7973922e11a93a5224ad01c50b36bd8d94e1a5350a87a066460f5b0b4b2e5b", 0x8e, 0x1, 0x0, 0x1, r0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x7, r4, &(0x7f0000000840)="f9fa6d7d9a8fc208390406e02228288bd5a3279f183612c055efae3967e609be2c1b1c4960d142dd1266a12ac99197b5763526c2ebd26a874c69b594f1e3cca28c40dc7e946ec657e9e3b74d70505318e0c2351ff937af2775b61897c39be5f25b37482a16866263bf2af84129bcb40b4ac564608406056c95151aa898b4f736c8bfaa14777276444d27221132dee248828617cc8a7f7faf184177ba0b769b712db3a979882dc04dfbb068c2f080f264a46cd0d2e33b393a", 0xb8, 0x6, 0x0, 0x2}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x6, 0x5, r4, &(0x7f0000000940)="0279582d9082ce285d3e26baf853d5cab5cc67705d5c264b8f2df78ef3ce4748ce362e3911019c65761ddf2d1f85e757fa4810e493de65f1302d6b465b9e2e41f236c82dbd58209605c73cb0f8788c9d47b67e77e1", 0x55, 0x0, 0x0, 0x478f49c84f416b4a, r0}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000a00), 0x0, 0x0, 0x0, 0x0, r0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) futimesat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x0, 0x7530}}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r8, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r9 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r9, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r9, 0x6) r10 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r10, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r10, 0x6) r11 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r11, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r11, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r12, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r12, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r13 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r13, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r13, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[], @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600041400000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f6958a61334557a550000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74dbf8000000"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)=r7) 00:04:49 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[0x7, 0x4, 0x7, 0x1, 0x1, 0x3, 0xc81c, 0x10001, 0x380, 0x3, 0x2, 0x0, 0x1, 0x4, 0xffff, 0xfff]}) 00:04:49 executing program 0: creat(&(0x7f00000011c0)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x410202, 0x100) [ 290.291133] FAT-fs (loop3): bogus number of reserved sectors [ 290.327996] FAT-fs (loop3): Can't find a valid FAT filesystem 00:04:49 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.617352] dccp_xmit_packet: Payload too large (65456) for featneg. 00:04:50 executing program 4: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) r1 = getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) kcmp(r1, r0, 0x100000005, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r1, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:04:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000040)={r5, 0x34}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000000)={r5, 0x3}) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)) [ 290.709878] dccp_xmit_packet: Payload too large (65456) for featneg. [ 290.784527] dccp_xmit_packet: Payload too large (65456) for featneg. 00:04:50 executing program 0: creat(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x21) [ 291.025879] FAT-fs (loop3): bogus number of reserved sectors [ 291.066630] FAT-fs (loop3): Can't find a valid FAT filesystem 00:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r2, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='/dev/kvm\x00', 0x9, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x14, 0x0, 0xffffffffffffff56) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000000140)='\xfc#cgroupbdevtrustedsecurity-}system8&GPL\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80e85411, &(0x7f00000002c0)=""/241) 00:04:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xffffffff80000000, 0x8, 0x400, 0x81}, 0x8e94e98a4a5a03d5) 00:04:50 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xe81e, 0xa03) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:04:50 executing program 4: getrandom(&(0x7f0000001000)=""/4096, 0x1000, 0x2) 00:04:50 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x9c, 0x362adb1c, 0x1, 0x1, 0x2}, &(0x7f0000000340)=0x98) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000140), 0x10) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x800, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f00000003c0)={0x48, 0x3, 0x0, {0x3, 0x27, 0x0, ']\'$em0ppp1bdevmd5sumprocGPLeth1vboxnet1'}}, 0x48) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r6, 0x251, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xa1, 0x101000) r8 = socket(0x40000000015, 0x805, 0x0) getsockopt(r8, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xff, 0x10}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000200)=r9, 0x4) [ 291.570076] kauditd_printk_skb: 321 callbacks suppressed [ 291.570084] audit: type=1400 audit(290.891:4548): avc: denied { map } for pid=13231 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:50 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x140000914, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 291.766217] audit: type=1400 audit(290.901:4549): avc: denied { map } for pid=13231 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f00000001c0)=@bpq0='bpq0\x00', 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x9, &(0x7f0000000980)=[{&(0x7f0000000080)="8812", 0x2, 0x8c5d}, {&(0x7f0000000300)="c75c3e7816f17055845c63492c271951765083a8070889afc0c32d1e8d684ef4bc5a0f5eebbdf06759560adc1e07f364f6ebd5bd6c7490d4063f563be0f439139b4f7d161f1026213cc40691d5b0cb607e6401a37db0cdebc82711677e7429985da5b44faf68a9cf402109493594054684b370330de659ddd10e854179eddc68183aea35f21d3a0d02b6defbc54b6b61c029956fd0b7", 0x96, 0x8}, {&(0x7f00000003c0)="dfed1d914119056b89aaca38e488650f7308fc5a916961d6f6392f82c3cffb80df3b0dd02fc87c5cf28598cd80e0f35245035be01f20549af0227568d78816fc739b06bf70e766825dc296fababd6e4e80fcd285b7c1b68f19b7f45437104a15c89a745441f2860a3ea7e592bd956bb4fecd01b2793a219f6972bfad4e70b916eabc13da4aa91162", 0x88, 0x3ff}, {&(0x7f00000000c0)="2404be51", 0x4, 0xfffffffffffffffa}, {&(0x7f0000000180)="3cacb73be23d463d096f0d2633e5fd724a64ba45f3ddbbe645397bcb3250501ab11916621488cb275a3ee4e4e23de1d3", 0x30, 0x1}, {&(0x7f0000000580)="ad4fe3c64620acf5319119162b13e76a159120260c9f96f294debb2a40bfefb1e08775c337668e4c66c0b2a30e7cc2bdd5add1eb26c1f1c9855ade8cb59729faebbb0c6d63eac6a6e9766f79d217169708fd2a72adf07a899f0e1b343da68358bad5bb994e3ac36d7c48971ff37d4c8d3acac0086e16dd81af2593a8937961f22f97b4fe17638df327894f59a95ab04e2f513f326030cda0a8cd6b7cbdfe46c7a3a04180b6372907ac805dfcf149933d4eb34f34b75d181f702d5a554dc03b886437180d9640d73ecfa8cca0d4e5eadd45eff6cfd4623f63e5167ed7ba65531848c51b7a85a6aa25e7f462b006dcbb39f95e5b2aeb20b7acb3", 0xf9, 0x4}, {&(0x7f0000000680)="4ecf62476e94a2000ff19608db0aee7a080c3aa1b7ae7903000daf210a8f09d23fd2fd94b7e0a5d649d0bfaf63535a3f2ff7a785ea58a25352f795636f6efa27be792b81b9128919daedd953b54df5cfaf3a6b7416322be7af33ac047f189cc9083b0a11cb8ac2890fe1870910a5bfbd43f0c8d9d45c3c7a4c770ee38a553d7522a99a78af67cf02b2c5ad7395b10ba20b34023da9e29c717c8c98c261a5b442b79028356c90b2916fa44d4ab7cbcf759020fd34054f05aae7a0d2a3ff4c2ab35da34d3f572dc6efa8862acef15380ab70cbb975d02c3a91fb", 0xd9, 0x42}, {&(0x7f0000000780)="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", 0xfc, 0x7}, {&(0x7f0000000880)="5d20611b4a979fa74df59af2de2ee04054695e44dfabe945b8f65d364c5087914b71e5e7184f9aaa1245dde8c34fb522b5ca3d3478c3c88838ccf20d9b6dc887e5ec2843353d348018bd0e2fd070ac358eb5d5c0be847f5057601f0cf72964ca73c3c50c835e90e15e7a089edf935d9270e75c22e2ac3dac02d088f0e444cca406f8034eb88356fa74514eaf5933b8600ec6286a29ea54682139c38358bd1af75639c52727796f1b223f8697ed3e9e58e3b6fc9acf61898b5974d18c4e754ed4c3ba0b4236e407af008e5a30c98cb898545738b995ef858377", 0xd9, 0x9}], 0x44000, &(0x7f0000000480)=ANY=[@ANYBLOB="7374617466735f70657263656e743d30783030303030303030b9b967d04b79ae85000030303036a0641671756f0dd32c6e6f71756f74612c6e6f06636c2c6e6f61636c2c726772786c76622c7374217448df238657becb636e743d3078303030303030303030303839303030322c000edbeb4bd4c397446950dd"]) [ 291.985217] audit: type=1400 audit(290.911:4550): avc: denied { map } for pid=13231 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xc) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:04:51 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 292.208274] audit: type=1400 audit(290.911:4551): avc: denied { map } for pid=13231 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffed6}, 0x48) [ 292.366428] audit: type=1400 audit(290.961:4552): avc: denied { map } for pid=13231 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 292.538092] audit: type=1400 audit(290.971:4553): avc: denied { map } for pid=13233 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0xc) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r2, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) fdatasync(r2) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 292.716146] audit: type=1400 audit(290.971:4554): avc: denied { map } for pid=13233 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 292.751013] audit: audit_backlog=65 > audit_backlog_limit=64 [ 292.771351] audit: audit_backlog=65 > audit_backlog_limit=64 [ 292.796287] audit: audit_lost=84 audit_rate_limit=0 audit_backlog_limit=64 00:04:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="fd9c209bd679ed3524bb77f581f62700"}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="ae", 0x1}], 0x1}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000004c0)="ff", 0x1}], 0x1}}], 0x2, 0x0) 00:04:52 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x20) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x100, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd648}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7d26747b}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfa}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4a1a}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20008001}, 0x800) r4 = socket(0x40000000015, 0x805, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r5, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x6) getsockopt(r6, 0x914, 0x7ff, &(0x7f0000000080)=""/13, &(0x7f00000000c0)=0xd) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000100)={0xeb6c, {{0x2, 0x4e24, @remote}}}, 0x88) 00:04:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$addseals(r1, 0x409, 0xc) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) 00:04:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x1}}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100400, 0x0) 00:04:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:04:53 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1b1) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) gettid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="000044649d"], 0x5}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc3ffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:04:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x120) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:04:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000140)={0x2, 0x0, [0x6, 0x3, 0x9, 0x4, 0x8, 0x101, 0x9, 0x356]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x38}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x4, 0xdff3974b334da751, 0x1000, &(0x7f0000003000/0x1000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r7, 0x2282, &(0x7f0000000040)) 00:04:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x65) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200107fd, &(0x7f0000000140)={0x2, 0x800004e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x411}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0xc2ffffff, 0x0, 0x0) 00:04:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) [ 295.231792] device lo entered promiscuous mode [ 295.245953] device tunl0 entered promiscuous mode [ 295.277868] device gre0 entered promiscuous mode [ 295.299219] device gretap0 entered promiscuous mode [ 295.320306] device erspan0 entered promiscuous mode [ 295.400690] device ip_vti0 entered promiscuous mode [ 295.411702] device ip6_vti0 entered promiscuous mode [ 295.417524] device sit0 entered promiscuous mode [ 295.435238] device ip6tnl0 entered promiscuous mode 00:04:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file1\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file2\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000300)="3ff4aadd7ebf265b0b135d81020a11b0d03735921e811f0d5668934051599cf95c300c92213f85a9ee8ee01021a1a8a95a87e265bcd093f3b040feaa299704c9d33babe86f4bd150c79b8d2de0b2c9ec02a0a69a6a8398209f562981238f493865dc8a4fc337fe8efbf3e5c6678780c24ffbd4452a496243978eecd13718abc0b031f01f6e7c2298a4579e778a591331a8c92ef7bb267fd99dc7b02cd547d02b8ac0b8add470c721de4a31512e5c77eb4fddbb575a") setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xd8ac, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x101000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r7, 0x40045568, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000000)={0x9, 0x9, 0x3, 'queue1\x00', 0x3ff}) [ 295.507868] device ip6gre0 entered promiscuous mode [ 295.519000] device syz_tun entered promiscuous mode [ 295.537472] device ip6gretap0 entered promiscuous mode [ 295.548999] device bridge0 entered promiscuous mode [ 295.573567] device vcan0 entered promiscuous mode [ 295.586805] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.602419] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.665466] device bond0 entered promiscuous mode [ 295.688476] device bond_slave_0 entered promiscuous mode [ 295.714708] device bond_slave_1 entered promiscuous mode [ 295.749563] device team0 entered promiscuous mode [ 295.778131] device team_slave_0 entered promiscuous mode [ 295.804022] device team_slave_1 entered promiscuous mode [ 295.829351] device dummy0 entered promiscuous mode [ 295.855512] device nlmon0 entered promiscuous mode [ 295.902356] device caif0 entered promiscuous mode [ 295.907364] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 295.941141] FAT-fs (loop3): bogus number of reserved sectors [ 295.947135] FAT-fs (loop3): Can't find a valid FAT filesystem 00:04:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x37, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 00:04:55 executing program 4: pipe(&(0x7f0000000040)) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 00:04:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x8}, 0x28, 0x6) io_setup(0x5, &(0x7f0000000180)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x100000006, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x60, 0x6, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000080), 0x2000ff9a}]) io_submit(r1, 0x200000000000022b, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000240)) 00:04:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = geteuid() r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) connect$netlink(r2, &(0x7f0000000480)=@kern={0x10, 0x0, 0x0, 0x73cee0e84a70c78f}, 0xc) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x280000000, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000300)="1c238ab94bb2f5776c8c53d502fe93494efd085818912f1416aad095879ca05ad59735618d470e755546ff51a463802ca6723c70a660a5e69a2d6171b31fd9345fc22c13c2e71a11f3e466b26e11207ebdb750bb0d128bcf4eddb4a28cd1e5bd0b0104f17419ea91acc01242dd0e4fd1b631ab57fc426ca089313526846f560cf2c6f323aef4c40cc44949f894e0a523c8a558a2aa73d2c87b32cc85fbc20e2511c44e61bb00019a94443d03d08ff556f44a3425c3", 0xb5, 0x1}, {&(0x7f0000000080)="12eb576289daddce7a63828cc510ae76b3b4bf7451f33d162384", 0x1a, 0x776c}, {&(0x7f00000000c0)="51bafca1c7d325bb3529470f", 0x6, 0x2}, {&(0x7f0000000640)="39668ae936b00062ecc96d5b047ccf27784e65451f6fd2ad165df8ebf3feeda10a195cf4333bf2015b02271c15b804979d0d021457334e4dadd64ad627a44e2ca5ffdb5b2a5bcab0fb80cc6ea4e2680afe9479c905abda8cf8e0269327e04382010f9fc5f7ef15c5b6e7", 0x5d, 0x7f}], 0x10000, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f7373642c602d666f726365000000000000003d6c7a6f2c64617461636f772c6461746173756d2c667261676d656e743d646174612c6e6f646174617393d950f6d343000000000000616c6c2c7569643e", @ANYRESDEC=r1, @ANYBLOB=',\x00']) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000440)) bind$rds(r3, &(0x7f0000000240)={0x2, 0x4e23, @rand_addr=0x100000000}, 0x10) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000580)=0x44) 00:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x40080) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 296.591614] kauditd_printk_skb: 249 callbacks suppressed [ 296.591622] audit: type=1400 audit(295.921:4780): avc: denied { map } for pid=13365 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000002c0)=""/200) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.843527] audit: type=1400 audit(295.921:4781): avc: denied { map } for pid=13365 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 297.027356] audit: type=1400 audit(295.941:4782): avc: denied { map } for pid=13365 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x37, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') [ 297.170094] audit: type=1400 audit(295.941:4783): avc: denied { map } for pid=13365 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:56 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x9ca80, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x22000, 0x8) pwritev(r0, &(0x7f00000017c0)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000000)="0ca86d126ce4a579a7c310cb9e0860e2cff7420ccc1440049166703cce7c34167dfc955d02d1224de03f8db059c4db295197bf3e72cb9b0a2838b97c4a749966a5cf320d7d5a6b917a68a4c7420fca2d359106f0d7af13eb64f939dcffdd54b4a5e34007782949f5963a6df09e5908a3ebf9b75ac7c716fc08f2aa4823967dc23c09ae739c7159f5579901558127f2a1a04716d79c92c6d2a8082b6fce6c00f270d7dd176c125bcaaa725644988b59f5dbf68e6829580ae0d162d3d21561314e5c072efe9abfe7b8c6bff3728943b3f6bb9ffd0a7da5ba1eb076ae05ba670c58001f8dd4a695f7197e6654b4e8eb1f9846df", 0xf2}, {&(0x7f0000000180)="db99f74c6a52847a006181c92b4e00b4af156fe71fcf9f802401503bba94773c46c6fb2be6b2560745240b969ceedb742af237c73d0782b73c009bcef19c5ee082c07a079be236b2f9ac076d6120887a6cd60057b222fc9c522d", 0x5a}, {&(0x7f0000000300)="9f2a6887a3d0ad297eaa08c1ee8846fb632d874fee846ea6c923c82b4205c9556b3bbd47c7a6ab82b23648572e209d0501e13c82923f11e2c1bd0b7b08651b844a7a265403bc334ae75bb757531861fe4fc3539e66fe41acda7f408dfa4d0746", 0x60}, {&(0x7f0000000380)="d1ee7e6488993c689c1b70c7c771a8b40828ab8d62fe46e77f27bac70a3505b6cfe05684fd7df05b338677bdb7626a71a79078c3379d359a4b7e1ff5c0c0c3ed3a96261c320f1ba9d426d3abfad0f8de0f71d5ff2109e45a36d5fd9746846ec1c506395049d0f1c4fbc8be790724441edc929e3f35db693c6063fcae444671859f772730aed028db3067183c9de0cc9f35811ae9eff7bd7da66268f405a3a33d8a76534ed9f1bc79b54439ca7a720c0f0e014b93bef51db268a3be8088083042c85480ebdfe398a0fc42bf015eb36d0ddf94a7e638320cfa248180b75d4474add78c", 0xe2}, {&(0x7f0000001580)="5e0b32a4e1ae354d92c7d591e57d25d7122a6b828489a968ee2772678acaf77a88d95d94429f31474d5d392bc785b9d1783895703f066a7f223970ca04319d38ab21dc644264c3757dd17610c437ef8652ff174dd426bfd38efffc387a3981eea76ba29a3eeef7d3d82cd5490540997377a7a603c902ca3a63fa51e8f04338d3f31f458b853104c5441e2ea87dcdf944bb5a3577f1845e7612a2ead9fa4215ee3b95d049b9641c3c18ec067cb9f68d8463b814fac8adf70d0c3aa8382dcd843b7372bddf282b9342065852", 0xcb}, {&(0x7f0000000480)="731d7971e17b0680f45ef1af52d5092c324514fc62d7743a5a6f647c5a35ff1cbdf2629bd5a09810b19dbd93f0cd5a9c42c86fe505a72ceee1d8e6bfe183d8e46c9ac7fb5d60c6ee0ed478fa4f786193a7a3821aeb590acb850d95757761", 0x5e}, {&(0x7f0000001680)="c19e5005a0990bf49c820ba500d272076c07c18fc490dd0c6c605ebb020a16135ef5b69de5ca5de80eefa4267accf882d7e10a566b6635240e97e29e6236bbe55c6ee7f99ce84534dce3bafdc4c869c933afe044c17491ca3be3170279947ea6361adb9f6d454c3b39cbfaee0eff02ca76", 0x71}, {&(0x7f0000001700)="bbefaf3cc1e184497a51bd7ab324d5e14e68af25dcff06269da2d5299c9f0d8d3ace74a8c805ea4a1a0e2dee8e1fcea892ddc07217b1c71d598b4aa7430f3d6da9397f8818a3108be57349620eaf515dc6d4227ea0e0e91cd25c30ca8d1a3dcb3cb8d4ae916a5cc871e7438c3a85ed8c681020f4857c234a57d726be5e5641b1a29a906881e1870950c4f5519c", 0x8d}], 0x9, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x40) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:04:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="020b0001020000000000404000000000a59def770d3af8bc09870f0ed896ab7e9d6b5f82f94c08bdfa350858f39b9ae2554025f055b0c83193d70b86fefde0300536ce1084f6f7bc5dfa6052ff72f51ddae73f952cd2b3a3f4cc0fb2adb18bd5c3124f83730db12b1432499aafb10be954dd3e08e6ed2f3d110300000000000000c7f4c13ad2eb5c5b9d776d1a03000000c61cc436b2aac913e59d2cd461b9c303ad8271ec2e4a87aa0db7ac7c7395bdfa0000000000000000"], 0x10}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) dup2(r0, r1) [ 297.340080] audit: type=1400 audit(295.951:4784): avc: denied { map } for pid=13359 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 297.488050] audit: type=1400 audit(295.961:4785): avc: denied { map } for pid=13359 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x6) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x7fffffff) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 297.652872] audit: type=1400 audit(296.011:4786): avc: denied { map } for pid=13365 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:04:57 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x6, 0x0, &(0x7f0000012ffc)=0x80fb268a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000080)) dup3(r2, r0, 0x0) [ 297.819149] audit: type=1400 audit(296.041:4787): avc: denied { map } for pid=13365 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 297.984881] audit: type=1400 audit(296.041:4788): avc: denied { map } for pid=13365 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 298.162394] audit: type=1800 audit(296.071:4789): pid=13374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=17059 res=0 00:04:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x74, r1, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x108}, @SEG6_ATTR_HMACKEYID={0xfe8b, 0x3, 0x1}, @SEG6_ATTR_DSTLEN={0x0, 0x2, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x78}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x7, 0x4, [0x81]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffffffffffb}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) 00:04:57 executing program 4: 00:04:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x441, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7}}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") 00:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r5, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000840)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x1c, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000440)={"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"}) r6 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x840) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000140)={r7, 0x1, 0x6, @dev={[], 0x28}}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:58 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) tkill(r0, 0x800040000000015) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008001}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) openat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x18) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 00:04:58 executing program 3: connect$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f0000000180)=[{&(0x7f0000000580)="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", 0x1000, 0x4}, {&(0x7f0000000300)="bc2ac34fe1db6dea2616644c9bcaa8f092a2809a9f9797596ce7f0771cf0d89749422ca993b0b2b53406335f0879c4e6e1de93739536d818e7e08b9db5bd1d4b090eee79b424242b5ff351cb9e9dccec86b4b206f2f0a40e4d1096d25a9a2ea0a47c5eea2cf8d825a36ea5cc845213e94b81b513cf009b360d1ae9dc265ac436aaec3dd6876ad36bc969d6aa46cc1d1e98bff47c1a2ef91973ec0420382739dc58430acd5786887a11e5f4", 0xab, 0x40}, {&(0x7f00000000c0)="b9887f9229cb92b7cdb893d3ace0a0cb94669a0e29f12ecfc96baf25ba292a6424ca7db6d585044926f2fb53fe0c933b062165", 0x33, 0x3}], 0x4000040, &(0x7f0000000240)='vfat\x00') ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)={0x0, 0x2}) 00:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0xd001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="02004200000001000000ff07000000ffffffee00000000000000000000ffffffee004200000000000000000000000000000000000000000000000000000055aa", 0x286, 0x1c0}]) 00:04:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x441, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7}}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") 00:04:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x100000000, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)={0x0, 0x221d}) 00:04:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb, 0x77, 0x2, 0x20}, 0xb) r4 = socket$netlink(0x10, 0x3, 0x1) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="00012bbd7000ffdbdf25c2547e8709953a07050000000c000446e1000000000000000c00040005000000000000000c0005000100d0ca59cc000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0xfeced07dfdc9cd9) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x820004}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040027bd7000ffdbdf25020000000c000400ff03240000a50600000003000004080001ff000000000000000c0005000a00000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc000) socket(0x2, 0x3, 0x2e7f) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r7, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000140)={'team0\x00'}) connect$can_bcm(r6, &(0x7f00000001c0), 0xff26) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r8, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x2000000000002, r0, &(0x7f0000000300)="0502000093c21faf16da39de706f646800580f12000000003f420f00000744cfc4000000003f420709000000f1ff00000001000000000000", 0xffffffffffffffe8}]) 00:04:59 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200001) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x480, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0xffffffffffffff51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x88900, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:59 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$packet_int(r3, 0x107, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$sock_bt_hci(r5, 0x400448cf, &(0x7f0000000100)="a8b4e1dfac437b93fbf6cd574a5754b40f53a010cf088fa9b26bb795b954f953b55510d0376ae82059443ace13588873303c7dd7d9dec5c24b693609b51955d16aeffa149be2b54892f0dc18cbb8ca75a55cfcc97a7041a8af6cd07843932a2fea7942d9b8e6d6e2674a184d90fc7b30701c1c88063322a369b0172435e1c732957bde817316f4514fabf4104356eeeeb5f85a97851163c239") [ 300.853607] ldm_validate_privheads(): Disk read failed. [ 300.867163] Dev loop4: unable to read RDB block 2 [ 300.894133] loop4: unable to read partition table [ 300.930214] loop4: partition table beyond EOD, truncated [ 300.994889] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 00:05:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) munlockall() r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x128) pipe2(&(0x7f0000000000), 0x800) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$peek(0x2, r2, &(0x7f0000000040)) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:05:00 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d3d2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fe", @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb"], 0x0, 0x151}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4400201) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x0, 0x15}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x100000000, 0x40) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000200)={r6, 0x2}) 00:05:00 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2a4e42, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000440)={0x400, 0x1000, "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"}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:05:00 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 00:05:00 executing program 0: [ 301.636935] kauditd_printk_skb: 189 callbacks suppressed [ 301.636943] audit: type=1400 audit(300.961:4979): avc: denied { map } for pid=13476 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 301.776420] audit: type=1400 audit(301.021:4980): avc: denied { map } for pid=13476 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:01 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 301.919007] ptrace attach of "/root/syz-executor.1"[13493] was attempted by "/root/syz-executor.1"[13494] [ 301.942276] audit: type=1400 audit(301.021:4981): avc: denied { map } for pid=13476 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:01 executing program 1: 00:05:01 executing program 0: 00:05:01 executing program 4: 00:05:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x422080, 0x199) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:05:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.202595] audit: type=1400 audit(301.021:4982): avc: denied { map } for pid=13476 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 302.383910] audit: type=1400 audit(301.061:4983): avc: denied { map } for pid=13476 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 302.503821] audit: type=1400 audit(301.081:4984): avc: denied { map } for pid=13476 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:01 executing program 0: 00:05:02 executing program 4: [ 302.734672] audit: type=1400 audit(301.101:4985): avc: denied { map } for pid=13476 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:02 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x4000000000000008, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x99b, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xfffffe8d) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc0045516, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0xff, 0x4) [ 302.903018] audit: type=1400 audit(301.101:4986): avc: denied { map } for pid=13477 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:02 executing program 1: 00:05:02 executing program 0: [ 303.050648] audit: type=1400 audit(301.101:4987): avc: denied { map } for pid=13477 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000080)={0x7, "094d0b76579de7dd3d681c5421113747e31837afe0ef2d2ccc01858e5a5bd8d0", 0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @remote}, {0x2, 0x4e23, @remote}, 0x20, 0x0, 0x0, 0x0, 0xfff, &(0x7f00000000c0)='erspan0\x00', 0x80000001, 0x101, 0x7}) sendto$inet6(r2, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r2, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r4, 0x80047210, &(0x7f0000000280)) 00:05:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe43) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.280893] audit: type=1400 audit(301.131:4988): avc: denied { map } for pid=13477 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:02 executing program 4: 00:05:02 executing program 0: 00:05:02 executing program 1: 00:05:03 executing program 4: 00:05:03 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x14, r4, 0x23709ed3fe75e2b5, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1020110}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x60, r4, 0x304, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x41004}, 0x4082100) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) mq_notify(r6, &(0x7f0000000180)={0x0, 0x7, 0x0, @thr={&(0x7f0000000100)="5cb7decf50633aadca346c92f35850a1ad026daf9f88e562845e6c0871d4dbeda7b138473fa26c8464f3f9c4445a2fa372e80376d49238d9f94ace97ea0f59df6a154aa718631d780a284d7fdc663d9cff1aaf76549c7a83", &(0x7f0000000080)="e235a4f7e5b9634aa1138207fe08bbe858b903222a3c1d23ec09a06d3fd8b11906f69cf7fa9cc55bccf6a41e1e8796a6"}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:05:03 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x5, 0x1, 0xe54, 0x0, 0x1700, 0x7, 0x2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x38}], 0x1, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000006c0)="8fb42cef973ff5d50ad338a1e03316147ea269862475671b8a05f24ef56289973b69b3bc7f4a1db990c3f0cb40ba414fd8615543a696ce56430fc363cd092461d0852490ccb9c72ed997d999e1c3a274357ef0967290deb7f1829c1a2ea3ec4e3701514edea17b049a62746afc76727ef8b18e2c1f986322034f57bb859a6a750107f72177faed1a994a798867fefc2fe5fb36f0b52d0c79419b8ccd41c2d76929c46ad2081b05646410f9aa48bb3c7d5b32ab1d5ef60d56563c9963d5cffa027d41f7a44c6019dd67273668ecc4a2e6d80ec7cf282a03e545a5362aa9c8c188f898da03a196836fee31cccde917f56738c9845d03ad1702b274a31e7d4f48393c195918e14bbb2cce2a62d5851d40d1819af6f55b6974fa0ed2ee77910b23139860fbd6137996abc44cb43e245b6ea5ce15d44ed69b73186bbd7cfefd16270a3988cf79b02fc4e1e5d1831043fb5c2588290b6fdde04fe2ebed8e42bac47529feda90c1d18acccba978a3f3ed84738f43ef47d54f3d77c165cef908bd3812266bfc7eb9f7f3d37a54ed846d8a8564d41db7691b97a66d10b2b49c6c54a516ffae2b7f9e1c01776f897aba83884e23f6a9656f309e40b61f2dd569c8840fd1aea498103d03607f549296d37c328a9d85b0776924", 0x1d4, 0x20100a8, 0x0, 0x0) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000200)={0x9, 0x6}) r6 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x75a03ca0f655e1eb) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x6) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000000240)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r7, 0x40106614, &(0x7f0000000340)={0x0, @speck128}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r11, r9, &(0x7f0000009000/0x18000)=nil, 0x0, 0x8d136171d481e003, 0x30, 0x0, 0xffffffffffffff69) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r12 = socket(0x40000000015, 0x805, 0x0) r13 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r13, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r13, 0x6) getsockopt(r13, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f0000000440)=0x6) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r12, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:03 executing program 0: 00:05:03 executing program 1: 00:05:03 executing program 4: 00:05:03 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x200000000000, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000180)={0x1000, &(0x7f0000000440)="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"}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="2e360fc7690348b800000080000000000f23d80f21f835800000e00f23f8460f01c5d2790066baf80cb8feb72184ef66bafc0c66ed0f20c035040000000f22c066440f3881aa0090000066ba6100b097ee6467460f01c58fc9480209", 0x5c}], 0x1, 0x52, &(0x7f0000000140)=[@dstype3={0x7, 0x4}, @cstype3={0x5, 0x6}], 0x2) 00:05:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000040)={r2, &(0x7f0000000300)=""/255}) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:05:04 executing program 0: 00:05:04 executing program 4: 00:05:04 executing program 1: 00:05:04 executing program 0: 00:05:04 executing program 4: 00:05:04 executing program 1: [ 306.641944] kauditd_printk_skb: 221 callbacks suppressed [ 306.641953] audit: type=1400 audit(305.971:5210): avc: denied { map } for pid=13582 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 306.740268] audit: type=1400 audit(305.971:5211): avc: denied { map } for pid=13582 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:06 executing program 0: [ 306.844500] audit: type=1400 audit(305.971:5212): avc: denied { map } for pid=13582 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:06 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000040), 0x4) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r6, 0x8, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000140)={r7, 0xd2, "d587ea707294319e6dae064dd8497fe911607db25fb17da30896e474abd4374dffe0bd637ec49e1e3c9c8e651c672570a8e209fb6660c6f7637b0becd1cd54404bb3edcd12aede04c54b0f746bcccae1d73b02b71c883a8dc2dea4d77571afe89792f20f8e63cde625d30ad4058ce51331f209b0aaf9baac88e0662d364c8d1f0f6ad0b66c18c7836cefe07380e0ad6cf2ba69af5f07d32a4ec26dc25edd4c2eb26ae6172c634d9e878caf6a7ca408b4f896ff89c4c0f0b5a2cf70b5048b0eb9243eb56afceab5a2b7aa2a374fdbcb2800e4"}, &(0x7f0000000240)=0xda) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:06 executing program 4: 00:05:06 executing program 1: 00:05:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fadvise64(r0, 0x5a, 0xb6, 0x3) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) 00:05:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r3, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.905647] audit: type=1400 audit(305.971:5213): avc: denied { map } for pid=13582 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:06 executing program 4: 00:05:06 executing program 1: 00:05:06 executing program 0: [ 307.120188] audit: type=1400 audit(305.971:5214): avc: denied { map } for pid=13582 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101100, 0x10a) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) [ 307.292266] audit: type=1400 audit(305.971:5215): avc: denied { map } for pid=13582 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 307.484332] audit: type=1800 audit(306.501:5216): pid=13591 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=17098 res=0 00:05:06 executing program 4: 00:05:07 executing program 0: 00:05:07 executing program 1: [ 307.667300] audit: type=1400 audit(306.571:5217): avc: denied { map } for pid=13593 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 307.853568] audit: type=1400 audit(306.571:5218): avc: denied { map } for pid=13593 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:07 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r5 = socket(0x40000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r3, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) r4 = getegid() fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r7, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getgroups(0x6, &(0x7f0000000240)=[r3, r4, r5, r6, 0x0, r7]) [ 308.034300] audit: audit_backlog=65 > audit_backlog_limit=64 00:05:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000925fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") listen(r0, 0xffffffffffff0004) r2 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) connect$inet(r2, &(0x7f0000867ff0)={0x2, 0x4e23, @loopback}, 0x10) 00:05:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000240)=0x0, &(0x7f0000000640)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/dlm-control\x00', 0x101000, 0x0) bind$vsock_dgram(r3, &(0x7f0000000a40)={0x28, 0x0, 0x2710, @hyper}, 0x10) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x68, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000300)="f356989711838f524bcce7136cdaba609f0902e1134b650716bc7c22fb657a695b87e0421565e9ac6d29538edd05aab7eac64a3f5fa1a44914f56a8b44987be48391fa5497e114b9095f49f14e130bdc6505c3cbd6fbc34eb5939ad70b980d7ab476071b5d4d4887e37d02a0f779ce27174cf1ed0b4c642495965cbe29d3376fbbe418ef28c4e46e850de369f52201c39d11aead5214380ed83a22f7562c453926b2bdb75e40561bf436e6c15aa0fa26bdc1261655814047a11411e73670e97fa232318370aa51a6d5100a3575b972a2", 0xd0, 0x1c}, {&(0x7f0000000400)="82e351656339987ca1bd64fdc1401d2aedb689b2252449b0bbfc8737d32aaad1a5771f219f4e6afcce7399e4b2be474a4892177f76b6880339018f9e07f94c16ac9b50e4bc57ef0a04c6814a5891021c82d75072db9345abe04d38f2e3596fde3ba31867f5eebef7d7f0c9aade6786ef0fbd346d7796c4a3e7a01355bbc1dc99737ed612df13adc4f2ef073fd0fb9dd590df9c3306eb614010e7d5faa09fe3a454ac8479a554b1564a01edad0e16c8795acc006fd6298e79d0", 0xb9, 0xffffffffffffff01}, {&(0x7f0000000580)="166b071fb9479b667d29e2cc76a6ebc346b3293a84a27c384630bc86da94cdcb435675873433e0a418ab16e56fee5be708f0271996ea65ab4d8b4b6e328d7f164fa969317910017e5238d635f5a807a5bac4a55e8b5c5406478d98dc7ed5ef4a879ed7cb824bbb31be9d2289555fc5f6403257bf7a101c8c95d12fd0cd4f5c6455653cb6162fe4fe59480afce692169d6a5a1c5724331c9e263fe7e7517b98ec13d1e65fb4dab88f418041dfcc1420", 0xaf, 0x3ff}, {&(0x7f0000000180)="8d9d6237cc981062d4a6478a1b3c7fb197e50d0ca98086ebb1cd40b3b7c7d40352a4d7125a51b3da01ae7047e82153fc3ae34d0d0df7e3898924", 0x3a, 0x9}], 0x80, &(0x7f0000000680)={[{@rtdev={'rtdev', 0x3d, './file0'}}], [{@seclabel='seclabel'}, {@euid_lt={'euid<', r2}}, {@dont_measure='dont_measure'}, {@subj_type={'subj_type', 0x3d, 'vfat\x00'}}, {@dont_measure='dont_measure'}, {@obj_user={'obj_user', 0x3d, 'security.vboxnet0)'}}, {@context={'context', 0x3d, 'system_u'}}, {@measure='measure'}]}) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x401, 0x2, 0x6}) setsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x28) r5 = creat(&(0x7f0000000740)='./file1\x00', 0x1) write$P9_RSYMLINK(r5, &(0x7f0000000780)={0x14, 0x11, 0x2, {0x90, 0x0, 0x6}}, 0x14) 00:05:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x38}}, 0x0) 00:05:07 executing program 0: 00:05:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x100000006, 0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x60, 0x6, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000080), 0x2000ff9a}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40000, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(r7, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r7, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x1f5}, 0x40880) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x3, [@datasec={0x8, 0x0, 0x0, 0xf, 0x2, [], "a71f"}, @const={0x4, 0x0, 0x0, 0xa, 0x5}, @volatile={0x9, 0x0, 0x0, 0x9, 0x4}, @datasec={0xc, 0x7, 0x0, 0xf, 0x2, [{0x1, 0xe46, 0x6}, {0x4, 0xfff}, {0x5, 0x0, 0x1}, {0x2, 0x9, 0xfffffffffffffffa}, {0x1, 0x8, 0x400}, {0x2, 0x0, 0x4}, {0x2, 0x1ff, 0x2}], "2ff1"}]}, {0x0, [0x30]}}, &(0x7f0000000740)=""/189, 0xa3, 0xbd, 0x1}, 0x20) io_submit(r2, 0x4, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000800)="823eba9ed3b66e3984c697e389da50d904def6883520941a234593bb22b9", 0x1e, 0x3, 0x0, 0x2, r5}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xb, 0xff, r11, &(0x7f00000002c0)="aa9be8d88cec35adcdf326c59f72af5533f59fe8d25b279c276872e90f34118f296ead1ca7cadcaae704866f1a08e830ba2378a6d2d80f372c315640f732cd99bbf5b39f616fbb84a2dd9b0652e5cf980cb693987bb9f0f4a6b6a7dd10ae3d71ce43dbb6a3bdee0724727224399c80c10a464d99941d07fc8ebf89994446cf5255f2252fc2f061c32bf8921a0d540a246766a65b6a80cbf211", 0x99, 0x8000, 0x0, 0x0, r6}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x9, r7, &(0x7f0000000440)="a582a0e942566de39b186c084453e8121cedcba651fd4a8cae9ce97ea06cb7c9b94972caffe8854f2f9a67bb8b33e3a4df1c07274e457faf2ec66ba623585bbe153efdece270b13a3845f2a2117c0f47fb785002b0cfa1002feb3332d46d691a4a8f171f73f4c35b2441a5a465421ce215714888837723d5d1824823a1a5076b90c972cbdf1d40ec4eff989e02c145f13a1a5cecf9b2ba08a4a414ba428c395d35941e8253975fb0556a56f1699f81ab6693c951befce541a010536a2f466f69d3a2106ed2fe0f27ccd63791efdd2b", 0xcf, 0x200000, 0x0, 0x0, r8}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0xdc, r0, &(0x7f0000000540)="b6b544ffd1f7f43c1ff82beb010f046d52b38d32c4b4", 0x16, 0x10000, 0x0, 0x2, r10}]) r12 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r14, 0xc004ae02, &(0x7f0000000040)=ANY=[@ANYBLOB="0700000000000000002200000000faffffffffffffff00"/32]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000080)={0x5}, 0x0, 0xffffffffffffffd5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0xd000, 0x0, 0x0, 0x8000000000}) ioctl$KVM_RUN(r12, 0xae80, 0x0) 00:05:08 executing program 0: [ 308.999079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:05:08 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@local, 0x0}, &(0x7f0000000100)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xffffffd9) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x414, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000001100", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600041400000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74dbf8"], 0x444}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x64, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x5}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000808}, 0x2) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000040)={0x4, 0x7004}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:08 executing program 1: 00:05:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000925fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") listen(r0, 0xffffffffffff0004) r2 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) connect$inet(r2, &(0x7f0000867ff0)={0x2, 0x4e23, @loopback}, 0x10) 00:05:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysfs$1(0x1, &(0x7f0000001580)='-keyringGPLmime_type#(!keyringself@em0&]/cgroup}proc@\x00') chown(&(0x7f0000000500)='./file0\x00', r2, 0x0) r3 = getuid() syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffff9, 0x3, &(0x7f0000000180)=[{&(0x7f0000000580)="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", 0x1000, 0x1ff}, {&(0x7f0000000080)="9d48e32389754421ecebe56a04c1e7d3e0ce15973484f5800579bd7aab5d05750fae3843dc1007ff3a27725c29d43c08880ea1f361", 0x35, 0x8001}, {&(0x7f0000000300)="71c948ab216e4d842564568e2a4596644d2e1b04ab4dda6bb1c1ebdd0c7747a7326e25ac37c399695aa51006368b3a87d1ad3250932deffe7d6d7e3fe4697d283fe54afc5d07312cc09dc18b7855b4c8fc38f6c3ff164ce80648f1e47e341c37663707f2c9e870ff097231471e25e1b441fb69480d031e659fd00c4f14f1a0569144b525498fcba15d9a8570b9b697d85bab69391b6cdc7ce1d0da22b02b624fd8c64f01b687097c49eeb038e3f58fcc9a169845fa916f58059127c06d0a904bee", 0xc1, 0x7fff}], 0x1810000, &(0x7f0000001d40)=ANY=[@ANYBLOB='device=./file0,nodatacow,nodiscard,datasum,skip_balance,datasum,check_int_data,nobarrier,noinode_cache,fowner<', @ANYRESDEC=r2, @ANYBLOB="2c7569743c3cbfd223ff3b1d1e722e5027b22ce611128b9de0ad73c5db1695da6e37ae698f7745c60fb103e3f8bae7a4fe37135b93cd9f601942bb8b180659b5741e6a047012670b3a58259ffd40153b3d9075990e3fe884e54207475358d8795a51713a757b3f1b3d4a0257ca47a5ac7061d52bb8edf934ca7c194e15d1bb4a0d77b117e57356a6b8c11a23a7ce4899868d049fe302bee886429cfae0944e08ce2b762ae04fc9b1311a60944c45a7efe4b868fe581a19e44e2156238214f050587e696f710796c80c3a9e03deb05bd923ca0ab08d14d6f8887094e3db8efb3d004c6b87439e68901f32a13b5c031ca833059ebbb0266832105d381cd7ff387ebac1e93be83d50ff5c60", @ANYRESDEC=r3, @ANYBLOB=',smackfsroot=vfat\x00,\x00']) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r4, 0x80047210, &(0x7f0000000280)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80101, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={0x0, 0x140000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r8, 0x2270, &(0x7f0000000440)) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f0000000400)={r6}) r9 = socket(0x40000000015, 0x805, 0x0) getsockopt(r9, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) recvmsg$kcm(r9, &(0x7f0000001d00)={&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001c80)=[{&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f0000001700)=""/222, 0xde}, {&(0x7f0000001800)=""/201, 0xc9}, {&(0x7f0000001900)=""/240, 0xf0}, {&(0x7f0000001a00)=""/162, 0xa2}, {&(0x7f0000001ac0)=""/238, 0xee}, {&(0x7f0000001bc0)=""/174, 0xae}], 0x7}, 0x10020) 00:05:09 executing program 0: 00:05:09 executing program 1: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x3b) 00:05:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000000c0)=@ng={0x4, 0x0, "c3"}, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/de\t/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:05:09 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x78eb5644602b315f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = dup(r1) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000080)={0x37, ""/55}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) alarm(0x1f) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e24, 0xfffffffffffff001, @empty, 0xffff}, 0x1c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:05:10 executing program 0: semget(0x0, 0x1, 0x2d0) 00:05:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) read(r0, &(0x7f0000000000)=""/25, 0x19) [ 310.870115] protocol 88fb is buggy, dev hsr_slave_0 [ 310.875233] protocol 88fb is buggy, dev hsr_slave_1 00:05:10 executing program 1: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="8202adfdfffffbffffffff653000463f7b238bf46854d78a2a18c8197a386207001600008295955984c87910bf453f68c117006abca64896bc5e57c6388bbc2ad88b2951b158696d01360bcd4c0a162b58fd4237b8fa4d012ae444473c238495aaee48c02f6ac41e6bf3bf554799b9b813ad30c85e8f5300a49fef9d612f871f4385ca43e47c20a0f04157795ea4a5c5fe659fa202361cd8cac7dbbc5b65c6593d2870b4122cd235000000003454fe00000000000000000000559aa4a6215ded01fdfd82d3fd6227d60b90a950a01ae64da66415655b05810c8f67de1b28f20fdf324afe075ae85c6f0b6d4299d55ff5229e1a798336343d05bc2f3edacc80bbbe99033074039910cbd826ffffffff22d874b03680d1ca09a34b41d2eb268d8ffff8f98dda84f276d1a89b156fd6bfe9ee2ddd4295588c"], 0x10) write(r0, &(0x7f00000000c0)="9e3eb3900603b73725c7c19aab4230e8864fabe4f2d065c9a88b86fab7ca2730619556ae0b655533", 0x28) sendto(r0, &(0x7f0000000180)="6861fe261e6f64378b5e05cdf304b826010000000000000000000000e2597291bd508928c1fcdf82fa627475b78f00"/60, 0x3c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="e49a44e720c1100afc0885fb5202eae05325f892", 0x14) 00:05:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 00:05:10 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) socket$inet(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) flistxattr(r0, 0x0, 0xffffffffffffffd8) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) 00:05:10 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x8, @rand_addr="ab4bcf7569e4d4558d4fd4c512057ea0", 0x9c5}, @in={0x2, 0x4e22, @broadcast}], 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.675675] kauditd_printk_skb: 217 callbacks suppressed [ 311.675684] audit: type=1400 audit(311.001:5428): avc: denied { map } for pid=13689 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xa3e, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0xa9b0, @empty, 0xfffffffffffffff9}}, 0x8, 0x20, 0x9, 0x0, 0x9}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x6}, 0x8) fchdir(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0xa) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000000)) 00:05:11 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$GETZCNT(r0, 0x0, 0x7, 0x0) [ 311.894824] audit: type=1400 audit(311.041:5429): avc: denied { map } for pid=13689 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 312.023734] audit: type=1400 audit(311.171:5430): avc: denied { map } for pid=13700 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 312.196146] audit: type=1400 audit(311.171:5431): avc: denied { map } for pid=13700 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:11 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) semop(0x0, &(0x7f0000000080), 0x0) 00:05:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x509100) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000002c0)={0x1000, 0x4, 0xfc5, 0x4547, [], [], [], 0x81, 0x6, 0x6, 0x101, "89cd33979872e1e6eaa1c86a8137638a"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet_sctp(0x2, 0x0, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r5, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0xe2) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x6f83, 0x10000, 0x800a, 0x6, 0x100, 0x5, 0x81, 0x8, r6}, 0x20) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x4, 0x4800000000000, 0x0, 0xd}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 312.298495] audit: type=1400 audit(311.221:5432): avc: denied { map } for pid=13700 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:11 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000540)) tkill(r0, 0x800040000000015) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x200100032, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x1000000000016) restart_syscall() 00:05:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="000044649d"], 0x5}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.479680] FAT-fs (loop3): Directory bread(block 5) failed [ 312.495608] audit: type=1400 audit(311.221:5433): avc: denied { map } for pid=13700 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 312.554695] FAT-fs (loop3): Directory bread(block 6) failed [ 312.586632] FAT-fs (loop3): Directory bread(block 7) failed [ 312.659846] FAT-fs (loop3): Directory bread(block 8) failed [ 312.692077] FAT-fs (loop3): Directory bread(block 9) failed [ 312.707835] audit: type=1400 audit(311.261:5434): avc: denied { map } for pid=13700 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 312.744752] FAT-fs (loop3): Directory bread(block 10) failed [ 312.782955] FAT-fs (loop3): Directory bread(block 11) failed [ 312.816427] FAT-fs (loop3): Directory bread(block 12) failed [ 312.852159] FAT-fs (loop3): Directory bread(block 13) failed [ 312.858196] audit: type=1400 audit(311.261:5435): avc: denied { map } for pid=13700 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 312.919071] FAT-fs (loop3): Directory bread(block 14) failed [ 312.943921] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.021332] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.037113] audit: type=1400 audit(311.281:5436): avc: denied { map } for pid=13702 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCSCTTY(r0, 0x540e, 0x7fffffff) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r3, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000000)={0x400000000002, 0x18, "a2da353463575ef47d49886347666aa3063b050013b9d1cb"}) 00:05:12 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xc1403, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r6, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:12 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x441, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000100)=0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 313.089774] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.115846] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.185584] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.191312] audit: type=1400 audit(311.281:5437): avc: denied { map } for pid=13702 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 313.257642] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.324510] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 00:05:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x24e, 0x0, 0x0, 0x1f8) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x7, 0x80000000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f0000000040)={0x9, 0x20, [0x364, 0x4, 0x100000001, 0x9, 0x8, 0x6, 0xffffffffffffff00, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.403646] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.479788] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 00:05:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:13 executing program 1: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010000507000000020000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r2], 0x38}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 00:05:13 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$sock(r3, &(0x7f0000001500)={&(0x7f0000000040)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)="3e12ba91e2316f68856d15865380ea1a7349bf2c0507156595998d982ec2408abcdb2c3025244fbd97a8064bbb67edad50eba1673e403d67d07b6c354fb67c10132b75c280f3b36298340a41d78c1a7fb184376749b61ed29a5258c758c94249b7", 0x61}, {&(0x7f0000000180)="6adbd4348a8381f358cb512256212fdd1c512c075fa597ccdbf0f0aa48804aa3e37e7e9942614ac74b294ba657af61dcce9cd489743b0d63a1f7a64dc4d47009ae36cbd25d110c69b6cdf2226b8e200889d1e1a4a8e592fc645dc141de929c98f3558a17b6f473bcb416d283833212506aba8981794fd620bf4e2d6d6b40a72de14c69a566c4dafd03bc84d8eb191422b3cb637e2af4ac7ec1d68401d09a090f4ce5f61b65fba0326003fb92914861aad8dd3cfd164c7e3478231f86b1a2217cd4c7a68a8b25ab272f58e42038ce682d6a9e44", 0xd3}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000300)}, {&(0x7f0000000340)="2f3d9a9a46b687a576f50d816d413420cdcf481f5667f928de17610b288b9d92cee3154a59adbddcf81248c0ad5d21d4129fd6a8b75fa7a1fcdcfb3ba81e16ccdbb2513107e0ec0243ff55bb1c3a5e353938ada73f1f313e60d2e0682ffe79775a289814c45335231ac3ce51f7794148ea3bcc60bff61742138ec8a88f05a67bdb1d853e5bb34841ae34ff09d868aacdcce8a7711ca9fc5aa82e2241080714", 0x9f}], 0x5, &(0x7f00000014c0)}, 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="410f3804570766b87f000f00d00f79100f01cf66ba4300b800280000ef8fe830cdb8000001000e470fc77d000f01c966b8d3008ee048b85658d039526efd710f23d80f21f835400000800f23f8", 0x4d}], 0x1, 0x40, &(0x7f0000000200)=[@efer={0x2, 0x2000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.688856] kauditd_printk_skb: 249 callbacks suppressed [ 316.688865] audit: type=1400 audit(316.011:5675): avc: denied { map } for pid=13800 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.780096] audit: type=1400 audit(316.011:5676): avc: denied { map } for pid=13800 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 316.983017] audit: type=1400 audit(316.311:5677): avc: denied { map } for pid=13801 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 317.040091] audit: type=1400 audit(316.341:5678): avc: denied { map } for pid=13801 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 317.110218] audit: type=1400 audit(316.341:5679): avc: denied { map } for pid=13801 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 317.191054] audit: type=1400 audit(316.341:5680): avc: denied { map } for pid=13801 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 317.288631] audit: type=1400 audit(316.371:5681): avc: denied { map } for pid=13801 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 317.390110] audit: type=1400 audit(316.381:5682): avc: denied { map } for pid=13801 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 317.486875] audit: type=1400 audit(316.381:5683): avc: denied { map } for pid=13801 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 317.580099] audit: type=1400 audit(316.381:5684): avc: denied { map } for pid=13801 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:17 executing program 4: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)) 00:05:17 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x18) 00:05:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400"/20], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:05:17 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:05:17 executing program 1: creat(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000000)="2000000012005f0214f9f4070000000080000000000000000000000001000000", 0x20) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x3f, 0x4}]}, 0xc, 0x0) getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x100) r3 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80002) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:05:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r3, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x6, "91d564d37443e479f9b7329cbaa8"}, 0x10, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:17 executing program 0: clone(0x84007bf6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) ptrace(0x11, r0) 00:05:17 executing program 5: accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@full={0xb, @dev, @rose, 0x0, [@rose, @bcast, @default, @rose, @null]}, &(0x7f0000000080)=0x40, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x800, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x12, 0x12, 0x18, "b92c80997120a9772f0c6ff0ea9358a20e4ec79762eb11347d873848e46cd3167dee7302c3f887f7278aa7e32c6f2904b6e955d2294af563e81e7ce1a8d82ea5", "b62d0c5cddc0b32d24a81fb0a7a7138dfb540e0d727ce0f9895201fbde2a17659deeb55f5a3c8564ff17361b35970f3498f674c00ce0651206ca60d7cc220620", "529573b4d243794c1b310e75fb4e8551734c7b98540f1d2ff190f7163535cea8", [0x7, 0x1]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:05:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) fchdir(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:05:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x0, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$SIOCX25SCAUSEDIAG(r4, 0x89ec, &(0x7f0000000080)={0xffffffffffffff77, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:17 executing program 1: creat(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000000)="2000000012005f0214f9f4070000000080000000000000000000000001000000", 0x20) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x3f, 0x4}]}, 0xc, 0x0) getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x100) r3 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80002) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:05:18 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0xffffffffffffffd8) 00:05:18 executing program 4: 00:05:18 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) listen(r3, 0x6) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040)={0x5}, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:18 executing program 3: 00:05:18 executing program 2: 00:05:19 executing program 4: 00:05:19 executing program 0: 00:05:19 executing program 1: creat(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000000)="2000000012005f0214f9f4070000000080000000000000000000000001000000", 0x20) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x3f, 0x4}]}, 0xc, 0x0) getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f0000000040)) semget$private(0x0, 0x0, 0x100) r3 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80002) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:05:19 executing program 2: 00:05:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$packet(0x11, 0x3, 0x300) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000015) 00:05:19 executing program 3: 00:05:19 executing program 4: 00:05:19 executing program 0: 00:05:19 executing program 3: 00:05:20 executing program 2: 00:05:20 executing program 4: 00:05:20 executing program 0: [ 320.710129] protocol 88fb is buggy, dev hsr_slave_0 [ 320.715307] protocol 88fb is buggy, dev hsr_slave_1 00:05:20 executing program 1: 00:05:20 executing program 3: 00:05:20 executing program 2: 00:05:20 executing program 0: [ 321.270119] protocol 88fb is buggy, dev hsr_slave_0 [ 321.275426] protocol 88fb is buggy, dev hsr_slave_1 00:05:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$packet(0x11, 0x3, 0x300) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000015) 00:05:20 executing program 1: 00:05:20 executing program 4: 00:05:21 executing program 3: 00:05:21 executing program 4: [ 321.734445] kauditd_printk_skb: 179 callbacks suppressed [ 321.734453] audit: type=1400 audit(321.061:5864): avc: denied { map } for pid=13896 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:21 executing program 0: 00:05:21 executing program 2: 00:05:21 executing program 1: [ 321.919846] audit: type=1400 audit(321.071:5865): avc: denied { map } for pid=13893 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 322.114368] audit: type=1400 audit(321.071:5866): avc: denied { map } for pid=13893 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:21 executing program 3: [ 322.252841] audit: type=1400 audit(321.071:5867): avc: denied { map } for pid=13893 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:21 executing program 4: [ 322.310144] protocol 88fb is buggy, dev hsr_slave_0 [ 322.315304] protocol 88fb is buggy, dev hsr_slave_1 [ 322.423024] audit: type=1400 audit(321.111:5868): avc: denied { map } for pid=13896 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:21 executing program 1: 00:05:21 executing program 0: [ 322.583485] audit: type=1400 audit(321.111:5869): avc: denied { map } for pid=13896 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 322.630111] protocol 88fb is buggy, dev hsr_slave_0 [ 322.635261] protocol 88fb is buggy, dev hsr_slave_1 [ 322.762446] audit: type=1400 audit(321.131:5870): avc: denied { map } for pid=13896 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 322.790119] protocol 88fb is buggy, dev hsr_slave_0 [ 322.795232] protocol 88fb is buggy, dev hsr_slave_1 00:05:22 executing program 5: 00:05:22 executing program 4: 00:05:22 executing program 2: 00:05:22 executing program 3: [ 322.966505] audit: type=1400 audit(321.141:5871): avc: denied { map } for pid=13898 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:22 executing program 1: 00:05:22 executing program 0: 00:05:22 executing program 2: [ 323.042267] audit: audit_backlog=65 > audit_backlog_limit=64 [ 323.063784] audit: audit_backlog=65 > audit_backlog_limit=64 00:05:22 executing program 3: 00:05:22 executing program 5: 00:05:22 executing program 0: 00:05:22 executing program 4: 00:05:22 executing program 1: 00:05:23 executing program 2: 00:05:23 executing program 3: 00:05:23 executing program 2: 00:05:23 executing program 5: 00:05:23 executing program 1: 00:05:23 executing program 4: 00:05:23 executing program 0: 00:05:23 executing program 5: 00:05:23 executing program 1: 00:05:24 executing program 0: 00:05:24 executing program 3: 00:05:24 executing program 2: 00:05:24 executing program 4: 00:05:24 executing program 5: 00:05:24 executing program 1: 00:05:24 executing program 0: 00:05:24 executing program 3: 00:05:24 executing program 4: 00:05:24 executing program 2: 00:05:24 executing program 5: 00:05:25 executing program 1: 00:05:25 executing program 0: 00:05:25 executing program 2: 00:05:25 executing program 3: 00:05:25 executing program 5: 00:05:25 executing program 4: 00:05:25 executing program 1: 00:05:25 executing program 0: 00:05:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) close(r1) 00:05:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in=@broadcast, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x02\x00'}}}]}, 0x13c}}, 0x0) 00:05:25 executing program 4: socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) prctl$PR_SET_PDEATHSIG(0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xffffffff80000001) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ptrace(0x10, r0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400)=0xffffffffffff923d, 0x4) 00:05:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x1000, 0x550) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000680)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = dup(r1) sendto$inet6(r3, &(0x7f00000001c0)="150300000600400000000200850cf7c21975e697080080356b2a2fcddad8897c6f11876d52b84a3575a364e84c92886b662100080027471cc5470a66e79f60d8b33deae307d00574610000006d64e815", 0x50, 0x0, 0x0, 0x0) [ 326.745495] kauditd_printk_skb: 253 callbacks suppressed [ 326.745503] audit: type=1400 audit(326.071:6106): avc: denied { map } for pid=13972 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:26 executing program 1: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r5 = socket(0x40000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.858455] audit: type=1400 audit(326.081:6107): avc: denied { map } for pid=13971 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x422080, 0x199) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) [ 327.067431] audit: type=1400 audit(326.081:6108): avc: denied { map } for pid=13971 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 327.187405] audit: type=1400 audit(326.081:6109): avc: denied { map } for pid=13971 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x74, r1, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x108}, @SEG6_ATTR_HMACKEYID={0xfe8b, 0x3, 0x1}, @SEG6_ATTR_DSTLEN={0x0, 0x2, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x78}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x7, 0x4, [0x81]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffffffffffb}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) 00:05:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file1\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file2\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000300)="3ff4aadd7ebf265b0b135d81020a11b0d03735921e811f0d5668934051599cf95c300c92213f85a9ee8ee01021a1a8a95a87e265bcd093f3b040feaa299704c9d33babe86f4bd150c79b8d2de0b2c9ec02a0a69a6a8398209f562981238f493865dc8a4fc337fe8efbf3e5c6678780c24ffbd4452a496243978eecd13718abc0b031f01f6e7c2298a4579e778a591331a8c92ef7bb267fd99dc7b02cd547d02b8ac0b8add470c721de4a31512e5c77eb4fddbb575a") setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xd8ac, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x101000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r7, 0x40045568, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000000)={0x9, 0x9, 0x3, 'queue1\x00', 0x3ff}) [ 327.366721] audit: type=1400 audit(326.101:6110): avc: denied { map } for pid=13970 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 327.396522] IPVS: ftp: loaded support on port[0] = 21 [ 327.519118] audit: type=1400 audit(326.111:6111): avc: denied { map } for pid=13972 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:26 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x9c, 0x362adb1c, 0x1, 0x1, 0x2}, &(0x7f0000000340)=0x98) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000140), 0x10) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x800, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f00000003c0)={0x48, 0x3, 0x0, {0x3, 0x27, 0x0, ']\'$em0ppp1bdevmd5sumprocGPLeth1vboxnet1'}}, 0x48) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r6, 0x251, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xa1, 0x101000) r8 = socket(0x40000000015, 0x805, 0x0) getsockopt(r8, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xff, 0x10}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000200)=r9, 0x4) 00:05:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x422080, 0x199) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) [ 327.691440] audit: type=1400 audit(326.111:6112): avc: denied { map } for pid=13972 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:27 executing program 1: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r5 = socket(0x40000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.870318] audit: type=1400 audit(326.111:6113): avc: denied { map } for pid=13972 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 327.976190] audit: audit_backlog=65 > audit_backlog_limit=64 [ 327.986710] audit: audit_backlog=65 > audit_backlog_limit=64 [ 328.002136] FAT-fs (loop2): bogus number of reserved sectors [ 328.058440] FAT-fs (loop2): Can't find a valid FAT filesystem 00:05:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x74, r1, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x108}, @SEG6_ATTR_HMACKEYID={0xfe8b, 0x3, 0x1}, @SEG6_ATTR_DSTLEN={0x0, 0x2, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x78}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x7, 0x4, [0x81]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffffffffffb}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) 00:05:27 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="a44c0000000000000a004e2200000007ff010000000000000000000000000001020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000001000000020000000a004e22000007ff0000000000000000000000000000000107000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df0000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000000fe8000000000000000000000000000aa7f00"/400], 0x190) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000001c0)) r2 = socket(0x40000000015, 0x805, 0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000540)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r7, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000780)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r10, 0x0) r11 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r11, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r11, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r14, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r16, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r17, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_r^']) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r18, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) mount$9p_xen(&(0x7f0000000440)='%em0cpuset!posix_acl_access\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=xen,access=user,cachetag=trusted\\selinux!,dfltgid=', @ANYRESHEX=r19, @ANYBLOB="2c766572591d6f6e3d3970323030302e752c6163636573733d757365722c63616368653d6c6f6f", @ANYBLOB=',obj_role=em0#^^']) getgroups(0x6, &(0x7f0000000900)=[r19, 0xee01, 0x0, 0xee00, 0x0, 0xee00]) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x1}, [{0x2, 0x1, r3}, {0x2, 0x1, r5}, {0x2, 0x5, r7}, {0x2, 0x7, r8}, {0x2, 0x1, r10}, {0x2, 0xf326cf17f9b3957c, r12}, {0x2, 0x4, r14}, {0x2, 0x12b161b610c24ae3, r16}], {0x4, 0x3}, [{0x8, 0x2, r17}, {0x8, 0x3, r18}, {0x8, 0x5, r20}], {0x10, 0x1}}, 0x7c, 0x1) getsockopt(r2, 0x114, 0x1002000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000200)='selfselinux!&^%@($\x00', 0x13) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000100)=0x9) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8a01, 0x0) 00:05:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x422080, 0x199) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) 00:05:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) rt_sigprocmask(0x1, &(0x7f0000000080)={0x20}, &(0x7f0000000140), 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:28 executing program 1: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r5 = socket(0x40000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:28 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0xfffffffffffffdfd}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r3, 0x400, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000000) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/51) 00:05:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="fec0ddeb670f00560066b9230200000f3267660f3881ab8b0000000fc79a0000b8d3078ee064660f07baf80c66b8786bdb8666efbafc0c66b80000000066ef98", 0x40}], 0xed, 0x10, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r4, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r5 = dup2(r4, r3) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) setpgid(r2, r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:05:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x7, @mcast1, 0xfd7}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x3, @local, 0x207}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x68) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='e\x00\x00=hH\xcf\xd3$\v&', 0x20, 0x10880) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@loopback}, &(0x7f0000000080)=0x14) 00:05:29 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x24, 0x568ad65caa57b987) r6 = socket$inet_sctp(0x2, 0x0, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r9, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x3b, "feeefd1d7983c9b8d32d01500611683effd9b45572cabe9a7bb4bdeb80f2ff895d8f9051df76dfb457077ff9d6239b3d627542e8bf5f43282c754f"}, &(0x7f0000000340)=0x43) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000440)={r8, 0x800, 0xcf, 0x1, 0x80, 0x400, 0xca3e, 0x20, {r10, @in6={{0xa, 0x4e20, 0x3, @local, 0x7fffffff}}, 0x81, 0x1, 0x3, 0x0, 0x1}}, &(0x7f0000000380)=0xb0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:05:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) sendto$packet(r3, &(0x7f0000000300)="d1e1ad1b9771a8311eeb1a92aed04e4f170038d5b35afa317fb5e17811b2a07ffcaf824a7a7d6e4636ddeba1ddf89effbdb97edbb48ec9264bae7e39d67e1ea67870d675058552b6cab79855372eacdfe82be7196075b2ce5054151846fca5ae09240aab976e6650a457964dedd2a000d90f2d4f08278b46ff88462ddee17c9dfbe467b1a98e0405b01d42b56522bfc3e733705dbbcc8badbe140a23da1d576548c634a8c19870aa820939f72dcedf084bfba1b1bb6d376cdc", 0xb9, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r2, @local, @empty}, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80000, 0x68) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) getpid() 00:05:29 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ecf9f1b7793abbec38ef06b17affd0ed4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c5dc668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5b3883da88ae22666649337850000000000000000", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r2, r3}, &(0x7f0000000700)=""/240, 0xffffffff000000c0, 0x0) keyctl$update(0x2, r3, &(0x7f0000000540)="6df5f42a685e89be44e3da0e3555d77ed661f02e36180cf0ba6301df79ddd4f6e34cca5aa264a94417fd63b0ba3e026ed118c185aaa8e3715ee08e74598ecc93e06314b1fd272840c2bfa3a80d9ce7fd6cf15f8ce75ac8e3b6daec6eff69367cd09860aa6f0cb4253974a72c9cfc53adde6311913512af86f44107f419f4270181bb9af07e98a41ac2f96d021d9c2d3037e0a74862bd1ddeed17c147d7bd4e60621b5474922e48809a1bbeb836932f80c064bd5c8341461414a37e", 0xbb) r4 = socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000004c0)='nr0\x00'}) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r6, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x108, 0x4) r9 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r9, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r8, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002001}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x6008843}, 0x8000) listen(r9, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x64, r6, &(0x7f0000000240)="48c7b49e2f9decc2aa51359f54760b83a2b610d8002a20d6cf2508c9071699f314cd86e622389c0db84c83659a15c8fe74658245060e3e50dfd3e2de5201df9c13dd72b97a01d92a785e853875117ee0a433b029a72372d4a879b2961fa2736d8897725b35a0523ccd527a86e80e", 0x6e, 0x1, 0x0, 0x1, r8}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x4, r9, &(0x7f00000002c0)="03f63d3ee5a036a27657a03874a0b4ae9f7c1e761cde6ef6f0bd581b83ce40aba36d09c83b89f4f81adf3104280f3f50f82efcffba75c7b4e418c953701213d2dd34001f54982d2cc994634aeb9c801d8c228945807d9d8ae420e3a0db", 0x5d, 0x2, 0x0, 0x0, r11}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x0, r12, &(0x7f0000000340)="696d762424a20ac3859925a512afa020b5d7f17c85b944450fc136726e6ed25a20d6f56fb02f9e73d2b3cbbc323d5fe5e099f313153646eaaeccb744a352880c50f1f1e7556c808ff429ab50da0aae0854de87efa6fba6bc311a39", 0x5b, 0x9, 0x0, 0x2, r8}]) 00:05:29 executing program 5: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = getuid() syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0xffff, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000100)="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", 0xfa, 0x1f}, {&(0x7f0000000300)="bce16bd41e9968a4d0d63971c6674a93d8da2f28fd4a66c997cf4a766c42f18538a498ced690bc9148c99cdce04be8817570b162f0fc2e237bb3a060204d40ae9f256de221e5e337745b5693b1e2dc2a89d9020e2acad39be2cfa8281cd8858a581261dd84765379ee1e7def7cf1a003776ded68305c3db112c673292213776cdd86fd3282a5ef92e100233211502a795201fee74173df2944483cc52b292b57195791de1b4b80abdf4471c7898384ef3929273e29a0daaee38d9c80ca6cf08942ec1d256ec97123babe4292d0f9fe9438e70cd0c602f426f230b9f90131a1a05f41da814cb69f256cee", 0xea, 0x1f}, {&(0x7f0000000200)="10bcee39af2ce63da2b72588a6d18dba791bd301372a506859c7a48549c760c44c3d59fc223a77e9e17ba6b2284ce6809eee7208971ef4dac7907d842d6f19d7521f4ad3b2da3db495696724aa03142cf69b3c9fb0bddd072c2a56cd4c9026910f", 0x61, 0x8}, {&(0x7f0000000440)="51d0b4c9fdddc43c07adbcc82b17190b0283db800c6dd21306614bfeae384372ab3cf224024029270a1aa655a98f115368fc2a501b5526bc6c3070f643cf7f7f6188603443dc316ebc7c7dfbd88a0bc226a8e26af84cc27cf045", 0x5a, 0x9}, {&(0x7f00000004c0)="78d97b14972034d9b146ab74e34546d60e38876c23403d73d4f9a88481b7116075eda5e067aa56ed6437201013e593414ea1fb60f98142ba7051b8d7354b2e2e1d7ddd7784189837d43f2dc6446bb4ce672184cacb63219b8d6194f964b9299f9730be04a6c4c27e31bfb519da9501be623409980ce87072d9ff102bbcc9e3746d08a32b98a59f08ff60e964bf1a3fac2e7e4141533812550ff34c66a60959541576418a2dfbfbb0a951a32436be7720b81b47a2d80c", 0xb6, 0xffffffffffffff32}, {&(0x7f0000000580)="447460b8b005a0e9971edc4778d42053f624739972f28c180648cad05c2f7173b63dd8ef41c308dd5114a86b9f25123044648abd1ddf3f99875019dda73333dffe2e6dc20bad9f0166999bb1e8d7ffbda718dcf38185896435eff7be3b576f69e985a464f32073bf18c38c8a84a4e923b1a066f8e1659198", 0x78, 0x4}, {&(0x7f0000000600)="be6b7af915b88b605d05f0fd981ba612b8b1a16d17a0ac56c1d8aeed1053e0eb7e3a58abc7b7e9898f64ff854fb7a74cfa9896c5f7ecb294888126e6a849938f03f004d569d9e76abd2978257c1a396b13fef4b4514ffab55bf6390f154afdbcf6d1b72512cf0eb12d29102a76b60e6320f99bc008eaf2483809a574dd9c1fa0f3c66b43948858aadbac5baaa454d52821f5c9a2cfd18858c0336ad0b7852c698aba1ace76ad9fe82754a6", 0xab, 0x7504ff92}], 0x2, &(0x7f0000000780)={[{@bh='bh'}, {@journal_dev={'journal_dev', 0x3d, 0x3ff}}, {@init_itable='init_itable'}, {@journal_async_commit='journal_async_commit'}], [{@uid_eq={'uid', 0x3d, r3}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, '/dev/kvm\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, ';'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}]}) socket$inet(0x2, 0x80000, 0x2) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) setpgid(r2, r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:05:30 executing program 3: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = getuid() r2 = getegid() fchown(r0, r1, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x400802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x891a) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "0896c64c01ace986", "eddfe340f74fc40adcc55808d30070f4", "3cdd5e4d", "c0242032b0ab3692"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x2000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000019c0)={@mcast1, 0x0}, &(0x7f0000001a00)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r11, 0x114, 0x7, &(0x7f0000002a80)={@hci={0x1f, r12}, {&(0x7f0000001a40)=""/4096, 0x1000}, &(0x7f0000002a40), 0xb6a1f6144b99f8e3}, 0xa0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(r7, 0x4040ae9e, &(0x7f0000000000)) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$KVM_RUN(r7, 0xae80, 0x0) 00:05:30 executing program 2: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0xf2f7f1e23ad37bc7}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r4 = socket$inet_sctp(0x2, 0x0, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r5, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x6) r7 = open(&(0x7f0000000140)='./file0\x00', 0x440, 0x100) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f00000001c0)) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r8, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x20, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000380)=ANY=[], &(0x7f000095dffc)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180), 0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000040), 0x4) 00:05:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101001, 0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x80000001, r0, &(0x7f0000000240)="afffa0ddf42fa99910e97cc5c279bc0746d0d73f36d60bb22ce3399c8e4a21a28620f188406f37f1450f29b680dc39cb67cdfa4d868c6ffab4afcb4156d3daa37386bd4053166669", 0x48, 0xffffffffffff0000, 0x0, 0x2, r3}, &(0x7f00000001c0)) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) syz_init_net_socket$rose(0xb, 0x5, 0x0) [ 331.295498] dccp_xmit_packet: Payload too large (65456) for featneg. 00:05:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x8000, 0x1e8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:boot_t:s0\x00', 0x1c, 0x1) fchdir(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) [ 331.652612] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 00:05:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(rfc7539(adiantum(ecb-cast6-avx,des3_ede-asm,digest_null)'}, 0x58) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r3, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x101}, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x4dea, 0x80000) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f00000001c0)) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) accept$ax25(r6, &(0x7f0000000100)={{}, [@rose, @netrom, @default, @bcast, @default, @rose, @netrom, @default]}, &(0x7f0000000080)=0x48) [ 331.761461] kauditd_printk_skb: 277 callbacks suppressed [ 331.761470] audit: type=1400 audit(331.091:6375): avc: denied { map } for pid=14085 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:31 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000002c0)=""/166) r4 = shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000000)=""/41) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 331.962869] audit: type=1400 audit(331.121:6376): avc: denied { map } for pid=14088 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:31 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000002c0)=""/166) r4 = shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000000)=""/41) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 332.176830] audit: type=1400 audit(331.121:6377): avc: denied { map } for pid=14088 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 332.438345] dccp_xmit_packet: Payload too large (65456) for featneg. 00:05:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r3, r5, 0x8, 0x3}, 0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100), &(0x7f00000001c0)=0x4) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 332.500138] audit: type=1400 audit(331.121:6378): avc: denied { map } for pid=14085 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 332.602424] audit: audit_backlog=65 > audit_backlog_limit=64 [ 332.615763] audit: audit_backlog=65 > audit_backlog_limit=64 [ 332.654805] audit: audit_backlog=65 > audit_backlog_limit=64 [ 332.675378] audit: audit_lost=113 audit_rate_limit=0 audit_backlog_limit=64 [ 332.681888] audit: audit_lost=114 audit_rate_limit=0 audit_backlog_limit=64 00:05:32 executing program 4: r0 = semget(0x0, 0x1, 0x40) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f00000007c0)=""/14) semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f0000000240)=""/149) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r2, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) connect$can_bcm(r1, &(0x7f0000000140), 0x10) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x8, &(0x7f0000000700)=[{&(0x7f0000000300)="5a80a3fe9ad26ea9f9754b3456e93f2a373b059c58baf2b8619db01e5e4fb49f05c4f5eb15d1c24ef21c23d49010dec6044c7fd0cbf51a7d3c79eba75c380b8d5dc7b5cdef8dbe8850f606efade8f229766bceba93e773cb9b1e241b73d0f56734dd1e1731af40023c32afd30e6c651d2970b0f3986c423be4e7ed3210fed59bd73ef137", 0x84, 0x9}, {&(0x7f00000003c0)="9dc881a0ede1ffe4b977192d950793ed5ec27708190d5111409d1a6afa30e0ebe4eed0bd21e1712df449567e1e1a02bc4ffcbf00a58ce62d07511c89b42e9088e9b02a89762580307ec31a42", 0x4c, 0x80000000}, {&(0x7f00000001c0)="f03a65adf17fe8", 0x7, 0x5}, {&(0x7f0000000440)="0ccd558f82f86e8a0615741a4b24f29f2661d2a8e096b5bf2d60d343cf9f6978559bf72944186e14df4f6c5b8fcd34f4f76ab5ff0e7b67c57dcb8bff22ecce1358640f", 0x43, 0xb0f}, {&(0x7f00000004c0)="eecbe73eea696d38e89405161b5d12475c8caa8415f2e5fb18349c0d72b98eae3bff6162dd4c40bcd83c18db750e3832f691a7c374077ecc5a8d7d1662d981712409c19b42f98a3bc28c65010c4f7af64af11b2a0c8acffab9559fa083648ce4fdb89d36d9bf2a9978bd8a4c5d8ad918f05394315e1482afea01efb1954fa1fa4ebc4dc722fd453d", 0x88, 0xbaa8}, {&(0x7f0000000580)="807062", 0x3, 0x8}, {&(0x7f00000005c0)="d16148a2d15f5a2c4378998fbaa661b14fd6eb280243bb93d5360a07c752787796245d03c78cd1abdbc502b942e21dc6675bcc30e503a2b2421f8fbe8f50aab9bbc713b2503ab9983aa9aee5755888c2e2fb27a06a3f8c2230f336", 0x5b, 0x2}, {&(0x7f0000000640)="193507f13750c27307a364e432ef5f51f7df33131fcaf61e25ae09d8ce16e1dc423971100404b8f17fcd87de9583beeee5987a2a999ee2e89877cbf57a79262c9681ab30ad876af2949d1ddb703285ae128203d0c5e7c1c95631dc09a27bf8f6d62f567f79f2c258be8778ddef9689533acdf0e113a1a77abe81ec89266b81a64de8e6bac90e7c2cb45e2a032be34523b067b4da7738d2f1deaa7081b63c18d02868204bdbbf629af6506d586399", 0xae, 0xffffffff}], 0x4010, &(0x7f00000009c0)={[{@rodir='rodir'}, {@uni_xlateno='u-=\xfd\x8b\x91qyT=0'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@shortname_lower='shortname=lower'}], [{@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'user#security'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@measure='measure'}, {@uid_gt={'uid>'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@dont_hash='dont_hash'}, {@euid_lt={'euid<', 0xee00}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) [ 332.706035] audit: audit_backlog=65 > audit_backlog_limit=64 00:05:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:32 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000200)={{0x8, 0x1, 0x3f, 0x5, 0x3fc5, 0x5}, 0x3}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000080)='./file0\x00', 0x400100, 0x20) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @rand_addr, 0x100}, 0x1c) listen(r6, 0x6) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000100)={r6, 0xedc, 0x406, "65805d0563a4b703bf91a6f23cae0f36bf1892c8d51bff231e75c656e6641ff9fd8ed41125f3a6b02ea0e677606409408d32a9061c5df45cc782c38efa3ef447ac1276f134f4f64a143cd834061b0b33bd7ff83988d0f19778cd6fd6ee73c5b8cb9024742710cd4fb4eeec10cf3583366b521db0b9f84eb6b224a7253347b75c62456885a3535c0fa9bd6c4e972540d2bb9176050aafc3318a9951553ccbf4ebdd0deb3271ab21a349e0b33463ee06c2b780cb912bc5fa11793bc8c2841fd419e5faabdf05be00aadcfc4238cd3d39755666c4ed2b211b8696494c9c0c847d5be2c60faa0859e6debcdfaf782f029c6a474636ff0d"}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0xffffff48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) io_setup(0x5, &(0x7f0000000180)=0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x100000006, 0x0) io_submit(r10, 0x0, 0x0) io_submit(r10, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x60, 0x6, 0x0, 0x800000000001, 0x0, r11, &(0x7f0000000080), 0x2000ff9a}]) r12 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) io_cancel(r10, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x11fd, r12, &(0x7f0000000300)="53590413cedc728c7e7d57ee1870e12e81aaf16f535dc662480ea0a23e35c4fe94d74f0a47b6ad468a2ff2624695cfb3969e810972b3008945f73a4d037c622202646c5311aeaafa6da51f49769e023da79f", 0x52, 0x9, 0x0, 0x0, r14}, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r9, 0x2275, &(0x7f0000000040)=0x3) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 00:05:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x648, &(0x7f0000000180)=0x0) r2 = socket(0x40000000015, 0x805, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x6) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:05:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) fchdir(r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="410f21060f2163dbe0b8010000000f01c1f32e460f01d9460fc79d29ff0000420f235c43d9f448b804000000000000000f23c00f21f83500000e000f23f80f07", 0xfffffffffffffed2}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x17}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x3000, 0xc, 0x9f23, 0x9, 0x6, 0xffffffff, 0x785ab9b4, 0x33300000, 0x2d54, 0x8}, {0x374128978a500e74, 0x4000, 0x4, 0x101, 0x2, 0x5, 0xc0, 0x400, 0x0, 0xff, 0x80000000, 0x1}, {0x2000, 0x4000, 0x3, 0x10001, 0x9, 0x9, 0x9b7, 0x8, 0xc4f0000, 0x8, 0x7, 0x1f}, {0x1000, 0x2, 0xca05335094eaad8b, 0x4, 0x40, 0x4, 0x3f, 0x2, 0x4, 0x2, 0xfffffffffffffffd, 0x5}, {0x1, 0x10000, 0xc, 0x0, 0x7fff, 0x2, 0x1, 0xfffffffffffffffb, 0x3ff, 0x3ff, 0x0, 0x5}, {0xd000, 0x0, 0xa, 0x7, 0x984, 0x7f, 0x9, 0x2, 0x7b2c80000000, 0x10001, 0x0, 0x4}, {0xf000, 0xd000, 0xe, 0xffffffff, 0x26, 0x0, 0x0, 0x3, 0x100, 0xc3bc, 0x8, 0x401}, {0x1, 0x1000, 0x8, 0xed4, 0x8001, 0x6, 0x6cbe, 0x1, 0x7, 0x8, 0x1, 0xdba}, {0x0, 0xf000}, {0x4000, 0x1d000}, 0x40008, 0x0, 0x86000, 0x100, 0xa, 0x200, 0x2000, [0xffffffffffff0000, 0x8, 0x0, 0x7fff]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSBRKP(r6, 0x5425, 0x0) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0x400) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000440)) 00:05:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.807611] FAT-fs (loop4): Unrecognized mount option "u-=ý‹‘qyT=0" or missing value 00:05:33 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="3a055ab991e1c5e581141c421d41411e", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0281400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r8, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000800}, 0x8800) 00:05:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="3dabb07f5b220c277f9bd632b03a2ceaaa1960deb6abe478d65dc2afab863c1c8717c8ae89ce6e7960d6683b7e", 0x2d}], 0x20, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FITRIM(r2, 0x80047210, &(0x7f0000000280)) 00:05:33 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x2) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000040)={0xa2, 0xffffffffffff0bc5}) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000100)={@initdev}, &(0x7f00000001c0)=0x14) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x70ea9133, r3, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0xd6, 0x0, 0x0, 0x2, r5}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r7, 0x8018456f, &(0x7f0000000280)=""/93) 00:05:34 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000002c0)=""/166) r4 = shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000000)=""/41) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:05:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigprocmask(0x0, &(0x7f0000000180)={0x2}, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000000)={0x1}) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:05:34 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x101, 0x40000) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r4, 0x0, 0x16, &(0x7f00000001c0)=',vmnet1em1.selfvmnet0\x00'}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r8, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r8, 0x6) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r11, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r11, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r12, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r12, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r17, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r17, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) io_submit(r0, 0xa, &(0x7f0000000b80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x8b, r1, &(0x7f0000000000)="058084ae82d68eecf759f8d06f146f4a17667ff9d41a077609a16f4d96161cb9141ef05e15c744ae9714a31b8894a82a7d1b7b41c46473ce5cce24f06c9d45323e41afdfcfaa7d996c5b58421017e27377cab28b0d0ed4928cdf322802bc03e6021010a223b9a44b647758a26a6172efb8781c2e9510326570083576d89f2d", 0x7f, 0x2, 0x0, 0x2, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xe, 0x80000001, r5, &(0x7f0000000280)="96459e", 0x3, 0x2f, 0x0, 0x0, r1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x1ff, r5, &(0x7f0000000300)="124b4feef4250fa56af06ed1792e9e3150d6ad1e82cf984b72f8bd5fad373d7cb007fa74d97ddffb6c287910ca960576b0c53f7683eb51370dfabb865e0a537f6d1d9c1741dcba0089925c946b8c56f4537f95bb47cccc16bc7bd18cd0f4fa2e9cf51e005a8adcf389de2a07d3bcaff6f90c0661d4ce855b9c9f4081291012c9a03c0665bbd108b71275c83c1b5153783b59d67bc65dc61a31ae738542aa49df5a28bc73cd64727f338e11f3bf9e7669074266f51c257ebc5bfc627ebc6a986df6c3cdf62d4f33af60bae7b9da1458537f5bc84801bb97d20b13cc9b71ce36b5d91c1e8dbe72c5957bd10d0d1e9f77", 0xef, 0x7fffffff, 0x0, 0x0, r7}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x80000001, r8, &(0x7f0000000440), 0x0, 0xfff}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x4, r9, &(0x7f00000004c0)="8c6e36a9bc559d6333217a48742ad0c1826e82a2c3e76679bd9e4b921cf2c56df21c9b9a1bd3a9b2220fdce66c519f1c00f66c41a511da442a064f154b6cea41849b3c7c734a63556c87eb59a41872a37f71516eb33641a9df1dbdc1c273eb743e405bc998e5498685fa4779732715d32785351d382e66398b7928e547404d5b06082d613c63b58794b28675cf0e8331e31ac3a9cb995fcfdd7f1316d9c745433f7a41060bd6deafcda25e44be3f9361872f77db6783ea6f41447de06d230b3aa00d2a0eac27cecd24b8b87aa4b378f8531474dfc493f039a19c4cad3756cc82c1e6babfe6943021b365f186cb3eecc1aa7f1a9968d18a159dd7", 0xfa, 0x58, 0x0, 0x3, r10}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x401, r11, &(0x7f0000000640)="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", 0xfd, 0x2, 0x0, 0x1}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000000780)="e46d4e83c5d08010a04429675f608dd15a6a02e15eb9926c191270dd11d60a08defa7a4ec0fe66af964cde7b096d6f90269c5dcbfd05924af45b5ed3106bf3d5bac29e9bf20b9f4a3dac578a1cec93a9dffa2888e95bc261c838bafefc6caf11fb5af26e5dae76e2a1ae76f643b67e592c26fcf6de909a0bf102b4b7d0d3e66866595bc4ba0d8c9dea55477d9acf0ad3c36a5e40eeff98d890324d500128790f97eb18ca949805", 0xa7, 0x3, 0x0, 0x1, r7}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x100000001, r12, &(0x7f0000000880)="cf0f236aaca3fe8b7a68e4929dcb28493099a20685641ef17a30f259f261b23708beb6ffde1e909fd765f1675350bab0f661d53753f1ad5badb4adb05a7c3b7c66ac0d6cb117ae7290e5956da25b76ea3d9f8b76b0d935443f8d71f6cbc13eef8f57c02270428290a9a531afca546a1d237d65061e6e474c98faf9adc2620dc18e83734d83705f3f62ce49cc01fb212af3", 0x91, 0x5, 0x0, 0x1, r14}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x80000000, r8, &(0x7f0000000980)="ec8ec50bf254404a9f33e73ddc932be203e7a7cb28705c144f1b201e763f7b6126c56a71772eda416a29ea3f89d536e7018940040f6c5cedb0258c524d802061eeba50e52b0cf3f1d3c1bfb1e4bfa79076b8f846693443218fc6a085f9453b6a11d319e2c4ceee0f73bc4d25788cfbac470709e4c82b2f36f51a182c2729922ba9f53400a8b78c9242b8b3d0ca73026a8a70", 0x92, 0x5, 0x0, 0x2, r16}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x6, r17, &(0x7f0000000a80)="565ef511c274e38aa16a15d70218032906d9095f6c08b4f39ee17c4d8aae27698e7aa97c11917636111c3e5d0182fc0e052e474fdcaf5da146d17e6e812a0896e9a962f4b236e67000304b30fe040aa3d40008137c84f2fa7e9a9799d2809c2c6c225de8dd7bc097c02eb1d39ab8ce70130e9b6c8886d78edb4ee0d12bd03165597708386764859cbd2bbe5684e5a38f20d94218c1468ed7d62832c8a6fa1612dc48f002b39ffca91f3d10f2fbb30f3ca3a1", 0xb2, 0x8, 0x0, 0x1, r19}]) 00:05:34 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="3a055ab991e1c5e581141c421d41411e", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0281400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r8, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000800}, 0x8800) 00:05:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000280)) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1) 00:05:35 executing program 1 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:35 executing program 5: syz_emit_ethernet(0x180, &(0x7f00000000c0)={@empty, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x38, 0x4, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@noop, @ra={0x94, 0x6, 0x140000000}, @ra={0x94, 0x6, 0x8}, @cipso={0x86, 0x13, 0x7f, [{0x7, 0x9, "7c5fec511199c5"}, {0x6, 0x4, "ceef"}]}, @cipso={0x86, 0x4a, 0x4a6c, [{0x2, 0x12, "353783702e341d0bf2e1e1590f251d39"}, {0x5, 0x11, "4890169418b00382f9f7db4d4383e1"}, {0x0, 0x12, "c2b1dc55d5428715dd4b37fbdd122d84"}, {0x6, 0xf, "4726948c63c96d689842fbb570"}]}, @timestamp={0x44, 0x4c, 0x7ff, 0x0, 0x101, [{[@dev={0xac, 0x14, 0x14, 0x12}], 0xfffffffffffff001}, {[@multicast1], 0x1}, {[@loopback], 0x7f}, {[@dev={0xac, 0x14, 0x14, 0xa}], 0x8000}, {[], 0x9}, {[], 0x3}, {[@empty], 0x40}, {[@local], 0xfffffffffffffff7}, {[@remote], 0x6}, {[@dev={0xac, 0x14, 0x14, 0x1e}], 0x7}]}, @ra={0x94, 0x6, 0x6}, @lsrr={0x83, 0x7, 0x2, [@rand_addr=0x2]}, @ra={0x94, 0x6, 0xacc}]}}, @udp={0x0, 0x0, 0x92, 0x0, [], "dcc891696b39f93fcb108d09caf6a64cff206887bad60e2771cbf2f17bcb93e1c811637aa090be9c2a1289724d9bf1a2206bc0f2c29e55488995b9ced5d97dfbd5ac6b5fa11387f1d8dc914ffb51e6b960efb39299a1c53d7b31500eafc8547be50d9e54b2957cf953ec6c5b61b798376acc459b3cae8b5498c16f52f279219c8d3f060465a3e3fc9976"}}}}}, 0x0) [ 336.337893] dccp_xmit_packet: Payload too large (65456) for featneg. [ 336.415902] dccp_xmit_packet: Payload too large (65456) for featneg. 00:05:36 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="3a055ab991e1c5e581141c421d41411e", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0281400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r8, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000800}, 0x8800) 00:05:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000100)={0x2, 0x8000, 0xb1, 0x7, 0x81}) 00:05:36 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x9, 0x0, 0x0, 0xa5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x61100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x8, 0x4, {0x3, 0x2, 0x6, 0x2, 0x35ae}}) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 336.773295] kauditd_printk_skb: 288 callbacks suppressed [ 336.773304] audit: type=1400 audit(336.101:6655): avc: denied { map } for pid=14178 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 337.126559] audit: type=1400 audit(336.141:6656): avc: denied { map } for pid=14171 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 337.290773] audit: type=1400 audit(336.141:6657): avc: denied { map } for pid=14171 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 337.455074] audit: type=1400 audit(336.171:6658): avc: denied { map } for pid=14178 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 337.608443] audit: type=1400 audit(336.231:6659): avc: denied { map } for pid=14178 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 337.782307] audit: type=1400 audit(336.241:6660): avc: denied { map } for pid=14178 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 337.965953] audit: type=1400 audit(336.291:6661): avc: denied { map } for pid=14178 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 338.065744] audit: type=1400 audit(336.311:6662): avc: denied { map } for pid=14178 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 338.153245] audit: audit_backlog=65 > audit_backlog_limit=64 [ 338.173614] audit: audit_lost=119 audit_rate_limit=0 audit_backlog_limit=64 00:05:38 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000002c0)=""/166) r4 = shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000000)=""/41) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f00000000f1ff00000001000000", 0x38}]) 00:05:38 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8001, 0x0, 0x0, 0x0) 00:05:38 executing program 0: r0 = getpgrp(0xffffffffffffffff) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = creat(0x0, 0x1) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r5, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x44031a9, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=unix,access=', @ANYRESDEC=r5, @ANYBLOB=',cache=mmap,noextend,afid=0x0000000000000005,access=', @ANYRESDEC=r6, @ANYBLOB="a35a2fe33899e68f642c616669643d3078303030303030303030303030303030322c667363616368652c646f6e745f686173682c6d6561737572652c00"]) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4141, 0x0) getresgid(0x0, 0x0, &(0x7f00000002c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) 00:05:38 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r2, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x12280a2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=r0, @ANYBLOB=',k_io_submit,\x00\x00\x00\x00\x00\x00']) 00:05:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0xc0600) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = shmget$private(0x0, 0x1000, 0x1f91, &(0x7f0000ffc000/0x1000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$IPC_RMID(r6, 0x0) shmctl$SHM_LOCK(r6, 0xb) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20d86635080000000f22d8650f00100f20660f21b06765f36eba6100ec670f01df66b98e09000066b82f39000066ba000000000f30f0fe0bbad104b047ee", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:38 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="3a055ab991e1c5e581141c421d41411e", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r7, 0x1}, 0x14}}, 0x0) 00:05:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000011c0)='ceph\x00', 0x100004, 0x0) tkill(r0, 0x1002000000013) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$unix(r2, &(0x7f00000001c0)=""/4096, 0x1000, 0x40021162, 0x0, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x14, 0x7, 0x1, {{0x7, '\xefuser(&'}, 0x5}}, 0x14) 00:05:38 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="3a055ab991e1c5e581141c421d41411e", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') 00:05:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="47dcf736460f01c33e4c0fc7a94200000066b81d010f00d80fe2fbc402e1ae5e6e67430fc759d8c7442400f4375fc5c74424023e330000c7442406000000000f011c24440f019a00900000650f01c4", 0x4f}], 0x1, 0x5c, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) 00:05:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) connect(r0, &(0x7f00000001c0)=@nl=@unspec, 0x80) 00:05:39 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f830564a95bf509981bf5c6b693b3cc7f3", 0x26}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 00:05:39 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="3a055ab991e1c5e581141c421d41411e", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:05:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/232, 0xe8}], 0x1, &(0x7f0000000200)=""/116, 0x74}, 0x7}, {{0x0, 0x0, &(0x7f0000000640)}, 0x400}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, 0x0}, 0x80000001}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 00:05:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x2, &(0x7f0000000080)={0x0, 0x12, 0x5, @thr={&(0x7f0000000100)="e18eeb8f315174535da7c6f5aa5eec4c73c311496e20e8f8c97b9945f5827ba201cf2771ad553945b41d123dd43a688947b94ecab7be84c531f9433c59c8376dd76300fa3631dcc3963aa7818d580947137fac04", &(0x7f00000002c0)="efb1e715c336717042297c14c8626600a4e18221cf1b69bafb90365611f98c23a4b7e3b81eb431945f41ae0882c6eeee57ca57564bd6a1f2cc217421e650c3a14d071c416e90e67b77a8b6ac706e5080e5f75297bf7af2855801091b9bbdfdfc83d8f59885d888bffba3c8897735845d11e5cd1f8dc46ce04a861c10c30077a2bf53375fd8c6853e86fb3256e11c79d3fb2884ad7ca21287141c4ef550ac7679ac0833c8625dd36be5f856723dbff1375e570cb9e4908614b5d8a9"}}, &(0x7f0000000180)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r3, &(0x7f0000000440)=""/4096, 0x1000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000200)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x38}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdf2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000001440)={"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"}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000001880)) set_robust_list(&(0x7f0000001840)={&(0x7f0000000240)={&(0x7f00000001c0)}, 0x1f, &(0x7f00000003c0)={&(0x7f0000000380)}}, 0x18) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:05:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x2]) semop(0x0, &(0x7f0000000300)=[{}], 0x9f) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:05:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x10000001, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) [ 340.757340] FAT-fs (loop3): Directory bread(block 44129) failed [ 340.799461] FAT-fs (loop3): Directory bread(block 44130) failed [ 340.842413] FAT-fs (loop3): Directory bread(block 44131) failed [ 340.897711] FAT-fs (loop3): Directory bread(block 44132) failed [ 340.943814] FAT-fs (loop3): Directory bread(block 44133) failed [ 340.986105] FAT-fs (loop3): Directory bread(block 44134) failed [ 341.041081] FAT-fs (loop3): Directory bread(block 44135) failed [ 341.085159] FAT-fs (loop3): Directory bread(block 44136) failed [ 341.134987] FAT-fs (loop3): Directory bread(block 44137) failed [ 341.174283] FAT-fs (loop3): Directory bread(block 44138) failed [ 341.277121] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 00:05:40 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="3a055ab991e1c5e581141c421d41411e", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) 00:05:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:05:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0x469, 0x0, 0x0, 0x0) 00:05:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4a201, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2d3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) write$input_event(r3, &(0x7f0000000080)={{}, 0x1, 0x7a9, 0x9}, 0x18) [ 341.415735] nla_parse: 37 callbacks suppressed [ 341.415748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:05:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000300)="8b84db5915fa91e5831b4a0740b16bbb4c7c43a9404c6bc1de295c866aa0a1fa1e5809ace2657f49ccfd1ef2eec50cc1187a5d4c92aa280374386476915d8246098d021e4baf6723df2fc2d08cf7b05722f08c3089641f1788263062eec1bb685f3cfd58d14e53e07465e5c0fb5646dbedb8fc4a63097d92778052b79575b4d52c1d58ac8971816c409cfce882fc78fb0229b3994c903b7f029614fb16e593d69f781d5d6d09b849b61988126372a30c3fb20c1340a82e8a00f1e2141ffd18cdbb182689029409077f7e3e0a55e9d5697410d35b640277944c999d20", 0xdc}, {&(0x7f0000000400)="5468f2fe266d66e4421fb5afc48c359e2774d85c2ea4ab86b395adcf7eee116f9b78c7ca8f7d2f661d8b69110a3327b644f4aa58318d7323c20e882f5c44d3290453c997060809750df5fd154b101d2ae5338223f99e257d3b998fd93d5aa9d92cc5d7299dba0a51f9cfaa4c7b3babfbd2ec1abeeb073ca1b9419bc6fe74b56a32ba8ba0364d2812ef8f9f60569e5822b131235c7901621c7ff9974d18f5039c4825a16a2030f86c894dcc64b00c0d4d5aa386b571c4acd545057dfeb7f429e401d380cddb70b7ece02d63e31f8afbe5b22a8f630683397f", 0xd8}, {&(0x7f0000000500)="3e08730138c101c7e3bc5e614b5ebf09fa12529c1f880d0d6290f90c1afc49538e120fcfb360ce1ff73ce7a242a04b88e983f7dc97d95c0933120481e1d0f017c2695f34bc8f7790ea87f1cb0cdb611e0060162ac9fa64b4ec907d9d829d0d7dba0a0957890d0b119149c2393d8886e16288f2a202ba05504adb56104fa6440609509c85abbba1148be27f71b56ece98860b1fa040725ccca00113f89eb8716da30b098c878757c873d4", 0xaa}, {&(0x7f00000005c0)="24d58ba306b0df71b6affd34e082b8eaf019eb26caf73f52400a3acf3edf80ace87d", 0x22}], 0x4}, 0x0) [ 341.782692] kauditd_printk_skb: 261 callbacks suppressed [ 341.782700] audit: type=1400 audit(341.111:6923): avc: denied { map } for pid=14274 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x65) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200107fd, &(0x7f0000000140)={0x2, 0x800004e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd6b993ea176991bd5d440778cb9ccf3374d083b25c850cb10b01e4129d08b0712d7f256fe59b8f2cbf9c4ab68399f54acfc3ed77cbf8515de4005b001c2668e640383024ed15efb96fb1aee9dc6235063675965f9ecbeae71aa3f3e57da268377346e837e1d0dcab542b4fb6c78d0a595eecb44631ced969fee68618612e1af92cb26e9d51eab136c83e87ce8c103180cf30d45c48b01f7b8c7e50d5ac1030de8253945daa80a173b9e276299b528035ba65aa6c17fea0ac6a9bb4ed5f9b19a2d0274d22916893b544002b94e1d8e679d0f87a4a7133536de6a909c21bb5dbe1d7b306b83d241ac6bf0fd363f17109505ec6c7ddc0d909f18c48f2f0dfcd35255d9ba3a00c231af5dc0dacf570f383a26a2e2e9adb4441f1adfe82ebd1ce0a967c255c6d103ca6fa160ce30e7c6d540fa333c6dec5e958a826def0a719246b64f", 0x209}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0xc2ffffff, 0x0, 0x0) [ 342.069097] audit: type=1400 audit(341.111:6924): avc: denied { map } for pid=14277 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:41 executing program 5: syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='part=0x0']) 00:05:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000fe8)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x8, 0x8}, 0xc) getrandom(&(0x7f0000001000)=""/4096, 0x1000, 0x2) dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, 0x0, &(0x7f0000012ffc)=0x80fb268a) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) dup3(r3, r1, 0x0) 00:05:41 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="3a055ab991e1c5e581141c421d41411e", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.311010] audit: type=1400 audit(341.111:6925): avc: denied { map } for pid=14274 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_INSTALLED(r3, 0x80024322) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x104, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0x500000000000, 0xbb28, {"a508e49d875fbec1c509a25f6d18867f"}, 0x0, 0x8, 0x7}, @in={0x2, 0x4e23, @rand_addr=0x6}}}, 0x118) [ 342.520992] audit: type=1400 audit(341.111:6927): avc: denied { map } for pid=14277 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 342.733012] audit: type=1400 audit(341.111:6926): avc: denied { map } for pid=14275 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 342.784763] audit: audit_backlog=65 > audit_backlog_limit=64 [ 342.801542] audit: audit_backlog=65 > audit_backlog_limit=64 [ 342.823640] audit: audit_lost=120 audit_rate_limit=0 audit_backlog_limit=64 [ 342.855269] audit: audit_lost=121 audit_rate_limit=0 audit_backlog_limit=64 [ 342.863428] audit: backlog limit exceeded [ 342.903562] hfs: can't find a HFS filesystem on dev loop5 00:05:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2285, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f407003800000000000000000000f000000001000000", 0x20) [ 343.090187] hfs: can't find a HFS filesystem on dev loop5 00:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001900fdff00000000000000970700000008a8baf718fcc94f37ea00000000f2a6323477cd56d43500000000000000"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:05:42 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="3a055ab991e1c5e581141c421d41411e", 0x10) 00:05:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200001, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=0x10f) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:05:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000280)="ae885291983bb78bc83b25c6ee205336f0f251f9fe246257c71de6f091abc964c4d2da5895", 0x25}, {&(0x7f0000000300)="8b84db5915fa91e5831b4a0740b16bbb4c7c43a9404c6bc1de295c866aa0a1fa1e5809ace2657f49ccfd1ef2eec50cc1187a5d4c92aa280374386476915d8246098d021e4baf6723df2fc2d08cf7b05722f08c3089641f1788263062eec1bb685f3cfd58d14e53e07465e5c0fb5646dbedb8fc4a63097d92778052b79575b4d52c1d58ac8971816c409cfce882fc78fb0229b3994c903b7f029614fb16e593d69f781d5d6d09b849b61988126372a30c3fb20c1340a82e8a00f1e2141ffd18cdbb182689029409077f7e3e0a55e9d5697410d35b640277944c999d20", 0xdc}, {&(0x7f0000000400)="5468f2fe266d66e4421fb5afc48c359e2774d85c2ea4ab86b395adcf7eee116f9b78c7ca8f7d2f661d8b69110a3327b644f4aa58318d7323c20e882f5c44d3290453c997060809750df5fd154b101d2ae5", 0x51}, {&(0x7f0000000500)="3e08730138c101c7e3bc5e614b5ebf09fa12529c1f880d0d6290f90c1afc49538e120fcfb360ce1ff73ce7a242a04b88e983f7dc97d95c0933120481e1d0f017c2695f34bc8f7790ea87f1cb0cdb611e0060162ac9fa64b4ec907d9d829d0d7dba0a0957890d0b119149c2393d8886e16288f2a202ba05504adb56104fa6440609509c85abbba1148be27f71b56ece98860b1fa040725ccca00113f89eb8716da30b098c878757c873d4", 0xaa}, {&(0x7f00000005c0)="24d58ba306b0df71b6affd34e082b8eaf019eb26caf73f52400a3acf3edf80ace87d", 0x22}, {&(0x7f0000000600)="de02c5b4c382eefccb59fbe1c1b142f60e8f5457e7a6a500202bcfb474c74e8bafa48006f260b0573f8fce74075ec5d2e1456445ee27e83455d61a", 0x3b}, {&(0x7f0000000700)="212486c32d346e635cbc45775656e4e5b82e8a8cec20a8071c52cb8b0e2d7ea109624071a692ac3dc1e511503ac6c24019d73a929296fd80527f5d1467b5632a03f695694aa1ea977156148bbcd9603efb0201c7e41e423f3264418f43c2cd9cd56116d25ad67e98d8bf7ed897fd2f3af2899e36575d2afbb8024fa81a800efb4f3dddc6b580ebdb9bc6a64229819d2714c342c32540018c7b7e1516c75685bc7db60492761b37fb3f83ed56a95e96dfa73e8e1d151c54988fda1a120ba7f92f08a45374e0167b38230a43851e5d29cb42c924af7f8434fb99e186691cfd2d9fe689a06d25b7d9bb", 0xe8}], 0x7}, 0x0) 00:05:43 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r0 = msgget(0x3, 0x40) msgctl$MSG_INFO(r0, 0xc, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f00000004c0)=""/213) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x500010}, 0xc, &(0x7f0000001500)={&(0x7f0000000280)=ANY=[@ANYBLOB="2a116f7aff9a5de5ccae263814de8e59add99ae201b718ee5b198593961aa78a454e9fb65b7c5c568870e406c881db4e186de16d27d7ad66094a3baea5b46b958c6418adf4b70d4d", @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x48040) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fgetxattr(r1, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x8000, 0x2, 0xfffffffffffffffb}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getpid() r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RMKNOD(r2, &(0x7f0000000000)={0x10305}, 0xfffffee2) setsockopt$inet_group_source_req(r2, 0x0, 0x1, &(0x7f0000000080)={0x74e, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e20, @loopback}}}, 0x104) 00:05:43 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86128) accept$unix(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="2125008e12efffb27858f508000000b3bf0100000000000008000004"], 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445e", 0x17) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff02}], 0x100000000000014d, 0x0) 00:05:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000402b13000000"], 0x10}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001040)="f845b47bfc28a6fabd3d7acd", 0xc) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) 00:05:43 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) 00:05:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x4f}) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0xa, 0x0, &(0x7f0000000180)) sendmmsg$sock(r2, &(0x7f0000001180)=[{{&(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="9eea421b8500cbae39279f660d33b1c9e35a52eb6d12ce59a662fb20c74e14426dc4a38d4f7c935a410f734a37184e39511bc7b6387d00b79e1d0e61e06297880c7459798e69cd01335af60a374a13", 0x4f}, {&(0x7f00000001c0)="fe97c6189ffd8521b7969f0d06098ab1d1ddbc2ea624", 0x16}, {&(0x7f0000000200)="2aae694a", 0x4}, {&(0x7f0000000240)="2325e2275e7a138e690bf11eb50fc84feaffd612cd932c9801efab0440c9c60dbd1e6605dfee127cfecef8eacd94332b3f51349223825d1a582edcfaa7cfa4f26b6f419e779c9b32f0890f14ed895ae6fe19f887d8b081723d215796092a77e53edb070f71d3a688ddf4ca9a4d13cbe8f7548f4dcbaec0031490f6d362477caae920b9ff1a990c9af0a885a973e850d940a108506ccb27bde38bdb69a15f5aaa5e1c2819ba5442c14734bfd376eec24b69b7b78bbb738ef6887325d82a71d8ca614d99cc161fcc82d5a67ae37e89edcb2d45d831fd72cfed05cdbaf6a9887b3334c7d2f14cb529e0a2614f824162af106ed9e86b45ef94", 0xf7}], 0x4, &(0x7f0000000380)=[@txtime={{0x14, 0x1, 0x3d, 0xfffffffffffffff8}}, @mark={{0x10, 0x1, 0x24, 0x200}}, @txtime={{0x14, 0x1, 0x3d, 0x100}}, @mark={{0x10, 0x1, 0x24, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x9}}, @mark={{0x10, 0x1, 0x24, 0x2}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x200}}], 0x90}}, {{&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x3, 0x3, 0x3, {0xa, 0x4e24, 0x6, @mcast1}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)="5c857f5a0f5e6d7634b572dd701afd5e1b2a375e869ba50ad35e6336f5221662d8162799c670b2121bf1f845c6e1ff6474e38784ca39fc5cae1f083cee76c1a6bf3f4629de991e308dbda93ae48e9128770d4505222799061ce963b2a2951c63c30b121d8e73e48c533a1cff7245ec12843024c30333cb51a7f04bf202b3c8aa70785c82c9e6bf4ed742e8f9831edab007c16a8e880f7950d6805167fdf37520ef4b217246eff198446ab9eea346f11123814ee56f69", 0xb6}, {&(0x7f0000000580)="541d59f3e7dc3f2ec18d818b9019ea5f87d016ea0c759be76f610aff9a660cf27afaf1f33bdfb30398caa2e208e0932f901e7b0eff941270720c35f341d26d9627467402de3306b74f49ad03fcb10a85adbfaee20922affd64ff2d83fa14", 0x5e}], 0x2, &(0x7f0000000640)=[@timestamping={{0x10, 0x1, 0x25, 0x3ff}}], 0x10}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @local, 'team_slave_0\x00'}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000700)="dc839a31b3909c8c9bbe4ac6ca403ecf9101b1a824407ca6ea8f934aee6461dfa023b082c987bd4c11335c76b9ae97b198a2b93c548ce105650ae9a3e0f62fa114a7c754800448ace99f1258b0338792a97fd4ac973b", 0x56}, {&(0x7f0000000780)="27a17b96c1e2e8be86a8718843785173145c173b631eb85731328bda080a3b53c8e67a8677a1bc56ea07217067d49d8ae9e9e15f415bdb3b31f734f2a4fa5ded7f6af3a42d4b7d47e1ef4993b0c560a64bd46365fa4cc3f283d8ff8876a1bd8536cde01ca9650ec1fbf1518ff752695474faea06407d2bfa05fe72d0d4d40030a6937eef0ed9cbc12bd9462178e97fc431f549b667fa05df52c7b8f51205b3aa0e0b297b0cd3c351f02609ab831de4eb027e9faed03531bcf7d9fdcea851c80efaa3822cd382d2fe", 0xc8}, {&(0x7f0000000880)="e9c17d9fafc248f0d06ebe703d0d9ae5383c652e670e9177a1f10c1e4c3ead8c9ab8c2d6277c6dc2ba0790f512c7bae345784a0e8ee903863c37b751cba5db83cc9f77025e89ce60badcebc182ddb6362e327e5ce0043dd325806841e0f1374e743dbaacd0702ba9869895302f3b775b5c8c6747e276fb6d1283055f0e07829f253e96fd10b629da6b01b01463072fc68b7baa497e81fcdc25cf88d4d36cd3ae7f", 0xa1}, {&(0x7f0000000940)="b1fb57bd2c3e1cabfeb29435bb49e5f5b046861d6c5525ec95965654dd2e28f25a238e6fbe1dcf664c4dbbf33181ffba96af3e6ae59dd75c10deec2dc4e78d00a59d49ebdc7ea49d6533f9079cdb133c60f90112b21f434267af38ab6b64cf973d10d9d689e423cc7f019882ac6f6f3c4d92cb6aa0cdd3bd9dc008aea89a80a6522d3c473a15fad7dc6faf4413499347e37daa688dde5e6c79acf86d74e105", 0x9f}, {&(0x7f0000000a00)="b0cec77a0748537d4e00c349466292f2d3bdc51bbb8ce4325f80beeb7e8f8f3c7af782bd3201e4992d8cda55421fb7ba140ba0b639a9d8f78ff760a53950e6f5cfaca09915aedee3b41ada39265e25b131bf9c4ee96e9a0c79b80903cd1d5dda99373f4387e00605f7adb7891531689775dd35cdfa729606d4049c90e670df9928e55fc730611e8dcb49f9d88c1671c416339d099a17483b964fa3f6e1a6056a12a3653261cadfe8dd74a466a51236727e6694428d6699568589feef4468b15ae40853304b3d47652209803f65003ed08fc8e462afe5f858", 0xd8}, {&(0x7f0000000fc0)="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", 0xfa}], 0x6, &(0x7f0000001100)=[@mark={{0x10, 0x1, 0x24, 0x49ef}}, @mark={{0x10, 0x1, 0x24, 0x1f}}, @txtime={{0x14, 0x1, 0x3d, 0x1}}, @timestamping={{0x10, 0x1, 0x25, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x2}}, @timestamping={{0x10, 0x1, 0x25, 0x13}}, @txtime={{0x14}}], 0x78}}], 0x3, 0x8100) 00:05:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd41, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x620280, 0x124) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000080)) 00:05:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffed6}, 0x48) 00:05:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0x469, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 00:05:44 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 00:05:44 executing program 5: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=tcp,', {'port'}, 0x2c, {[{@dfltuid={'dfltuid'}}, {@afid={'afid'}}]}}) 00:05:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r3, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) tee(r3, 0xffffffffffffffff, 0x8, 0x4) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400000, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x100, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TIOCGSOFTCAR(r10, 0x5419, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r9, 0xae80, 0x0) r11 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r11, 0xc0505405, &(0x7f0000000100)={{0x3, 0x2, 0xd0, 0x1186a15e9b7c86f9, 0x1}, 0x8, 0x8ea, 0xd3}) r12 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r12, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r12, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r12, 0x8935, &(0x7f00000002c0)={'vxcan1\x00', 0x9}) 00:05:44 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x200100032, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x1000000000016) restart_syscall() [ 345.753497] 9pnet: p9_fd_create_tcp (14391): problem connecting socket to 127.0.0.1 [ 345.799151] 9pnet: p9_fd_create_tcp (14394): problem connecting socket to 127.0.0.1 00:05:45 executing program 5: setresuid(0xee00, 0xee01, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) 00:05:45 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @bcast, @default, @null, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf078") recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getpeername$packet(r1, 0x0, 0x0) close(r1) close(r0) 00:05:45 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) 00:05:45 executing program 3: socket$inet6(0x10, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = creat(0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000480)=0xffff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)) prctl$PR_SET_PDEATHSIG(0x1, 0x5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000004c0)) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, 0x0) 00:05:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.impure\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xd000, 0x8000}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x2000, 0xf000, 0xc, 0x81, 0x91, 0x5, 0x933, 0x7fffffff, 0x3, 0xa9a8, 0x8}, {0xf000, 0x3000, 0xc, 0x1, 0x6, 0x3, 0x100000001, 0x62, 0x4, 0x1, 0x4, 0xe3}, {0x2000, 0x0, 0xb, 0x80000000, 0x35fc, 0x7, 0x8001, 0x6, 0x6, 0xc55, 0x3f, 0x2d4}, {0x2000, 0x2000, 0x9, 0x3f9f28d8, 0xbdb, 0x100000000, 0x0, 0x331, 0x80, 0x9, 0x7, 0x8}, {0x1000, 0x100000, 0x0, 0x8a2, 0x1000, 0x800, 0x80a, 0x2, 0x3, 0x200, 0x3f, 0xf7}, {0x8, 0x2000, 0x4, 0x7fffffff, 0x10001, 0x8001, 0x100000000, 0x3ff, 0x7, 0x7f, 0x7, 0x3}, {0xc2dfe21435218124, 0xe000, 0xc, 0x81, 0x9, 0x8, 0x101, 0x6, 0x3ff, 0x3, 0xffffffffffffffff, 0x20}, {0x1, 0x0, 0x10, 0x8, 0x1, 0x10000, 0x1ff, 0x10000, 0x7, 0x7ff, 0x4, 0xffff}, {0x4, 0x113804}, {0x4, 0x4}, 0xc9351966945cd15c, 0x0, 0x4, 0x0, 0x4, 0x0, 0x35e08de5f94778d9, [0x1, 0x3, 0x3, 0xbe]}) 00:05:45 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)) 00:05:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000001c0)={0x8d, 0x0, [0x600000487]}) 00:05:46 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) socket(0x40000000015, 0x805, 0x0) [ 346.808297] kauditd_printk_skb: 318 callbacks suppressed [ 346.808305] audit: type=1400 audit(346.131:7242): avc: denied { map } for pid=14419 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 347.077238] audit: type=1400 audit(346.151:7243): avc: denied { map } for pid=14423 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = epoll_create1(0x80000) readv(r3, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/235, 0xeb}, {&(0x7f0000000100)=""/137, 0x89}, {&(0x7f0000000440)=""/231, 0xe7}, {&(0x7f0000000540)=""/173, 0xad}, {&(0x7f0000000600)=""/247, 0xf7}], 0x5) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 347.297633] audit: type=1400 audit(346.191:7244): avc: denied { map } for pid=14423 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x54) [ 347.361645] IPVS: ftp: loaded support on port[0] = 21 00:05:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffed6}, 0x48) 00:05:46 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) tkill(r0, 0x800040000000015) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x200100032, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x0) tkill(r0, 0x1000000000016) restart_syscall() [ 347.562643] audit: type=1400 audit(346.211:7245): avc: denied { map } for pid=14419 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:47 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) [ 347.839280] audit: type=1400 audit(346.211:7246): avc: denied { map } for pid=14423 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 347.982486] audit: type=1400 audit(346.271:7247): avc: denied { map } for pid=14423 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x98c, 0x0, 0xd}, {0x3be, 0x0, 0x1e5}, {0x213, 0x0, 0x3ff}, {0xbb0, 0x0, 0x4}, {0xbca, 0x0, 0xeb}, {0x827, 0x0, 0x80}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x2, 0x0, 0x2000, &(0x7f0000012000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.074707] audit: audit_backlog=65 > audit_backlog_limit=64 [ 348.105428] audit: audit_lost=123 audit_rate_limit=0 audit_backlog_limit=64 00:05:47 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 348.147336] audit: type=1400 audit(346.271:7248): avc: denied { map } for pid=14423 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 348.155468] audit: audit_backlog=65 > audit_backlog_limit=64 00:05:48 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:05:48 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) 00:05:48 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x100000000271b, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) 00:05:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x1f0c, 0x0, 0x0, 0x0, 0xffffffc5}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 00:05:48 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) 00:05:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000005c0)='$', 0x1}], 0x1}, 0x0) 00:05:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:48 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) 00:05:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty, 0x0, 0x0, 0x0, 0x5}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x7a) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 00:05:48 executing program 2: close(0xffffffffffffffff) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) 00:05:48 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:05:48 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:05:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x949e4add9b7c7938, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) read$eventfd(r2, &(0x7f00000002c0), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r7, r3, &(0x7f0000008000/0x18000)=nil, 0x0, 0xfffffffffffffe4f, 0x83c89eb19fba2d9c, 0x0, 0x325) r8 = socket(0x40000000015, 0x805, 0x0) getsockopt(r8, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) recvfrom$x25(r8, &(0x7f0000000140)=""/91, 0x5b, 0x10, &(0x7f0000000200)={0x9, @remote={[], 0x3}}, 0x12) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) sysinfo(&(0x7f0000000240)=""/27) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x1004020}, 0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:05:49 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) 00:05:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 00:05:49 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:05:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty, 0x0, 0x0, 0x0, 0x5}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x7a) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 00:05:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x482, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r6, 0xc080aebe, &(0x7f0000000440)={0x0, 0x0, 0x2080}) 00:05:50 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) 00:05:50 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:05:50 executing program 2: r0 = msgget$private(0x0, 0x100) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/188) 00:05:50 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:05:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000015000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:05:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x100000000004}, 0x10) write(r1, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1c0}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1f}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5c}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xac}}, 0x10000) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:51 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:05:51 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) 00:05:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.890406] kauditd_printk_skb: 281 callbacks suppressed [ 351.890414] audit: type=1400 audit(351.221:7506): avc: denied { map } for pid=14550 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 352.100694] audit: type=1400 audit(351.301:7507): avc: denied { map } for pid=14561 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="020b0001020000000000404000000000a59def770d3af8bc09870f0ed896ab7e9d6b5f82f94c08bdfa350858f39b9ae2554025f055b0c83193d70b86fefde0300536ce1084f6f7bc5dfa6052ff72f51ddae73f952cd2b3a3f4cc0fb2adb18bd5c3124f83730db12b1432499aafb10be954dd3e08e6ed2f3d110300000000000000c7f4c13ad2eb5c5b9d776d1a03000000c61cc436b2aac913e59d2cd461b9c303ad8271ec2e4a87aa0db7ac7c7395bdfa0000000000000000"], 0x10}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) [ 352.282658] audit: type=1400 audit(351.301:7508): avc: denied { map } for pid=14561 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 352.519529] audit: type=1400 audit(351.301:7509): avc: denied { map } for pid=14561 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:51 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) [ 352.723588] audit: type=1400 audit(351.301:7510): avc: denied { map } for pid=14561 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:05:52 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) [ 352.870140] protocol 88fb is buggy, dev hsr_slave_0 [ 352.875296] protocol 88fb is buggy, dev hsr_slave_1 [ 352.960571] audit: type=1400 audit(351.331:7511): avc: denied { map } for pid=14563 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:52 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="820269"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) [ 353.089197] audit: type=1400 audit(351.331:7512): avc: denied { map } for pid=14563 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:52 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 353.194080] audit: type=1400 audit(351.371:7513): avc: denied { map } for pid=14563 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:52 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) [ 353.429392] audit: audit_backlog=65 > audit_backlog_limit=64 [ 353.433493] audit: type=1400 audit(351.371:7514): avc: denied { map } for pid=14563 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = msgget$private(0x0, 0x100) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/188) 00:05:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x5, 0x200) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r3, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r4 = dup2(r1, r3) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000040)={0x108}, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000000)={0x18}, 0x11) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) r8 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) splice(r5, 0x0, r7, 0x0, 0x18, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000080)={0x80002000}) 00:05:53 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:05:53 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) 00:05:53 executing program 2: 00:05:53 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:05:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000280)="ae885291983bb78bc83b25c6ee205336f0f251f9fe246257c71de6f091abc964c4d2da58955e2e9000fc80435008453136100c3b50758d91bbe008bf86d390f092fff732e14696982f07c8d7753d9367779df8bf", 0x54}, {&(0x7f0000000300)="8b84db5915fa91e5831b4a0740b16bbb4c7c43a9404c6bc1de295c866aa0a1fa1e5809ace2657f49ccfd1ef2eec50cc1187a5d4c92aa280374386476915d8246098d021e4baf6723df2fc2d08cf7b05722f08c3089641f1788263062eec1bb685f3cfd58d14e53e07465e5c0fb5646dbedb8fc4a63097d92778052b79575b4d52c1d58ac8971816c409cfce882fc78fb0229b3994c903b7f029614fb16e593d69f781d5d6d09b849b61988126372a30c3fb20c1340a82e8a00f1e2141ffd18cdbb182689029409077f7e3e0a55e9d5697410d35b640277944c999d20", 0xdc}, {&(0x7f0000000400)="5468f2fe266d66e4421fb5afc48c359e2774d85c2ea4ab86b395adcf7eee116f9b78c7ca8f7d2f661d8b69110a3327b644f4aa58318d7323c20e882f5c44d3290453c997060809750df5fd154b101d2ae5338223f99e257d3b998fd93d5aa9d92cc5d7299dba0a51f9cfaa4c7b3babfbd2ec1abeeb073ca1b9419bc6fe74b56a32ba8ba0364d2812ef8f9f60569e5822b131235c7901621c7ff9974d18f5039c4825a16a2030f86c894dcc64b00c0d4d5aa386b571c4acd545057dfeb7f429e401d380cddb70b7ece02d63e31f8afbe5b22a8f630683397f", 0xd8}, {&(0x7f0000000500)="3e08730138c101c7e3bc5e614b5ebf09fa12529c1f880d0d6290f90c1afc49538e120fcfb360ce1ff73ce7a242a04b88e983f7dc97d95c0933120481e1d0f017c2695f34bc8f7790ea87f1cb0cdb611e0060162ac9fa64b4ec907d9d829d0d7dba0a0957890d0b119149c2393d8886e16288f2a202ba05504adb56104fa6440609509c85abbba1148be27f71b56ece98860b1fa040725ccca00113f89eb8716da30b098c878757c873d4", 0xaa}, {&(0x7f00000005c0)="24d58ba306b0df71b6affd34e082b8eaf019eb26caf73f52400a3acf3edf80ace87d", 0x22}, {&(0x7f0000000700)="212486c32d346e635cbc45775656e4e5b82e8a8cec20a8071c52cb8b0e2d7ea109624071a692ac3dc1e511503ac6c24019d73a929296fd80527f5d1467b5632a03f695694aa1ea977156148bbcd9603efb0201c7e41e423f3264418f43c2cd9cd56116d25ad67e98d8bf7ed897fd2f3af2899e36575d2afbb8024fa81a800efb4f3dddc6b580ebdb9bc6a64229819d2714c342c32540018c7b7e1516c75685bc7db60492761b37fb3f83ed56a95e96dfa73e8e1d151c54988fda1a120ba7f92f08a45374e0167b38230a43851e5d29cb42c924af7f8434fb99e186691cfd2d9fe689a06d", 0xe4}], 0x6}, 0x0) 00:05:54 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:05:54 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) 00:05:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x6, @empty, 0x8224}}, {{0xa, 0x4e22, 0xfffffffffffffff8, @empty, 0x6883}}, {{0xa, 0x4e21, 0xc5a, @empty}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0xfff}}, {{0xa, 0x4e22, 0x5, @mcast2, 0x10001}}]}, 0x310) 00:05:54 executing program 0: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) 00:05:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0xaaaaba7, 0x42, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x6) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r4, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) r5 = dup2(r3, r4) ioctl$KDDISABIO(r5, 0x4b37) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:55 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:05:55 executing program 2: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") socket(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000033001901000000000000000002010000ffd38d9b0c0001000600170086ddffff"], 0x24}}, 0x0) 00:05:55 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:05:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) dup3(r0, r2, 0x0) 00:05:55 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 356.347714] dccp_xmit_packet: Payload too large (65456) for featneg. 00:05:55 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:05:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0xc0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000100)={{0x2b, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 'ovf\x00', 0x4, 0x6, 0x62}, {@local, 0x4e24, 0x2000, 0x80, 0x8, 0x4}}, 0x44) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.905782] kauditd_printk_skb: 317 callbacks suppressed [ 356.905791] audit: type=1400 audit(356.231:7752): avc: denied { map } for pid=14671 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) [ 357.086889] audit: type=1400 audit(356.271:7753): avc: denied { map } for pid=14673 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:56 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 357.255350] audit: type=1400 audit(356.271:7754): avc: denied { map } for pid=14673 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:05:56 executing program 2: 00:05:56 executing program 0: 00:05:56 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:05:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80080, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000000)={0x0, 0xf000, 0x7fffffffd, 0x7, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.514489] audit: type=1400 audit(356.291:7755): avc: denied { map } for pid=14674 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 357.603319] audit: audit_backlog=65 > audit_backlog_limit=64 [ 357.609331] audit: audit_lost=159 audit_rate_limit=0 audit_backlog_limit=64 [ 357.668610] audit: audit_backlog=65 > audit_backlog_limit=64 [ 357.676206] audit: audit_backlog=65 > audit_backlog_limit=64 [ 357.704391] audit: backlog limit exceeded [ 357.713860] audit: audit_lost=160 audit_rate_limit=0 audit_backlog_limit=64 00:05:57 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:05:57 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:05:57 executing program 0: 00:05:57 executing program 2: 00:05:58 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:05:58 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 00:05:58 executing program 0: 00:05:58 executing program 2: 00:05:58 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:05:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000003c0)={0x3, 0x8, 0x9, 0x5, 0x100000001, "6ed99dd187d322f2ecbd04a1a69603bcd75dbb", 0x6, 0x1}) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x10200) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="24b64a70e57700a7c5c90111fc2d2ad64ddf87f3b49c536029fd9bf0d1e76c6be204ae5ac23b80e44d1430782337bc3bcef6da3ec4235cdc88eab3d113399f6e3c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x202080, 0x0) r8 = socket$inet_sctp(0x2, 0x0, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000002c0)={r10, @in={{0x2, 0x4e22, @empty}}, 0xffff, 0x3f}, &(0x7f0000000140)=0x90) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r12 = dup3(0xffffffffffffffff, r5, 0x0) ioctl$TIOCGPTLCK(r12, 0x80045439, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000440)={r6, 0x98, "4b6f9dbdbf2596c91fcc3d054f681569aefb96e9b83d7633d58c5f87d9921f497fa2ec1be2dc3ebbbb839d6fe8d634d8fa967aa8b043508b9b1b7f25b3c87d6017577baf4c0eea6bc83da8906782baf7d15fb85a8050919e77ec0379ffbc3884697eae71905eae992b045e5538aee309bfb071d1e140f085b3a6bbd36b6e85091dc035980fae60543635a4941ebf3156e68a1e1af1a3efc0"}, &(0x7f0000000380)=0xa0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r11, 0xae80, 0x0) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r13, 0x89e3, &(0x7f0000000080)={0x51, 0x5, 0x6, 0x8, 0x2}) 00:05:58 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:05:58 executing program 0: 00:05:58 executing program 2: 00:05:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:59 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 00:05:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:05:59 executing program 0: 00:05:59 executing program 2: 00:05:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17177342bab71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x38}], 0x1, 0x0, 0x0, 0x35f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0xa4377822a1282bff) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @initdev}, &(0x7f0000000100)=0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:59 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:05:59 executing program 0: 00:05:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:06:00 executing program 2: 00:06:00 executing program 0: 00:06:00 executing program 2: 00:06:00 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 00:06:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:06:00 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:00 executing program 0: 00:06:01 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) 00:06:01 executing program 2: [ 361.917219] kauditd_printk_skb: 299 callbacks suppressed [ 361.917227] audit: type=1400 audit(361.241:8040): avc: denied { map } for pid=14782 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:01 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'gretap0\x00'}}, 0x1e) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.115989] audit: type=1400 audit(361.241:8041): avc: denied { map } for pid=14782 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:01 executing program 0: [ 362.340089] audit: type=1400 audit(361.291:8042): avc: denied { map } for pid=14784 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:01 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) 00:06:01 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:06:01 executing program 2: [ 362.538248] audit: type=1400 audit(361.291:8043): avc: denied { map } for pid=14784 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:02 executing program 0: [ 362.745870] audit: type=1400 audit(361.301:8045): avc: denied { map } for pid=14782 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 362.937019] audit: type=1400 audit(361.301:8046): avc: denied { map } for pid=14782 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:02 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) 00:06:02 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 363.095201] audit: type=1400 audit(361.311:8047): avc: denied { map } for pid=14788 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:02 executing program 2: [ 363.222632] audit: audit_backlog=65 > audit_backlog_limit=64 [ 363.249334] audit: type=1400 audit(361.331:8048): avc: denied { map } for pid=14788 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 363.310675] audit: audit_lost=166 audit_rate_limit=0 audit_backlog_limit=64 00:06:02 executing program 0: 00:06:02 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x1f}, 0x28, 0xa47a03a7604b0539) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/d\xffv\x00\x80@\x06\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:06:03 executing program 4: 00:06:03 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:06:03 executing program 2: 00:06:03 executing program 0: 00:06:03 executing program 3: r0 = userfaultfd(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 00:06:03 executing program 4: 00:06:03 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="470fc774d4b2400f01c9c4e1416ba60f000000b9800000c00f3235001000000f302e430f017506c48259af25f98e0000440fc5c8f33e36dca4570f000000c423fd003ec3430f35", 0x47}], 0x1, 0x46, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x3, 0x3ff, 0xffffffffffff9aaa, 0x100000001, 0x0, 0x7, 0x8a001, 0x8, 0x8, 0x2, 0x7f, 0x2, 0x3, 0x5, 0x9, 0x2, 0x7, 0x77, 0x2, 0x100, 0x75, 0x10001, 0x0, 0x2, 0x9, 0x2, 0x9, 0x5, 0x6, 0x2, 0xa0, 0xc0, 0x7ff, 0x80, 0x7ff, 0x9, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x1, 0xffffffffffff7fff, 0x18, 0x81, 0x0, 0xffff}, r4, 0x9, 0xffffffffffffffff, 0x2) ioctl(r5, 0x3, &(0x7f0000000200)="7ff1b79ffde7b6e8ad524037603a4aaf0ba50fd4ab1480078e9804f1766bd36b47f6c0ea94a54ef3e7921c0d10139b6ea69468e7e69bbfa1e4661d9cc2500320ff223806fced02e74278851c803b9295a23f04d765df27e56d16b9b2b6ae7476915c6202ba7d1ee91d7a76bb16eadb599bef33e5") ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:03 executing program 2: 00:06:03 executing program 0: 00:06:04 executing program 4: 00:06:04 executing program 3: r0 = userfaultfd(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 00:06:04 executing program 2: 00:06:04 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:04 executing program 0: 00:06:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x608000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg(r3, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x1ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:04 executing program 4: 00:06:05 executing program 2: 00:06:05 executing program 3: r0 = userfaultfd(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 00:06:05 executing program 0: 00:06:05 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:05 executing program 4: 00:06:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r3, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f00000002c0)=""/233, &(0x7f0000000040)=0xe9) 00:06:05 executing program 2: 00:06:05 executing program 3: r0 = userfaultfd(0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 00:06:05 executing program 0: 00:06:05 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:05 executing program 4: 00:06:06 executing program 2: [ 366.922299] kauditd_printk_skb: 258 callbacks suppressed [ 366.922306] audit: type=1400 audit(366.251:8305): avc: denied { map } for pid=14888 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 367.040553] IPVS: length: 233 != 24 00:06:06 executing program 0: 00:06:06 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) [ 367.123826] IPVS: length: 233 != 24 [ 367.137152] audit: type=1400 audit(366.251:8306): avc: denied { map } for pid=14886 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:06 executing program 3: r0 = userfaultfd(0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 00:06:06 executing program 4: [ 367.313730] audit: type=1400 audit(366.251:8307): avc: denied { map } for pid=14888 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr="dd353662b3882225da68acd7c5ba5bdf"}}, 0x0, 0x9, 0x0, "406ebd0040c56b97e602fed903058ea6fae0002ab59cb7b6887aaaf0cfea417cea8952fed6c349ce08864f4c0521432d0600507eb4259b9d2ca50f66d3d6c66ffae8144ed1676dbca0513decb291eb97"}, 0x3e1) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 367.498525] audit: type=1400 audit(366.261:8308): avc: denied { map } for pid=14886 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:06 executing program 2: 00:06:06 executing program 0: [ 367.646444] audit: type=1400 audit(366.281:8309): avc: denied { map } for pid=14888 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:07 executing program 4: [ 367.775286] audit: type=1400 audit(366.301:8310): avc: denied { map } for pid=14888 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:07 executing program 3: r0 = userfaultfd(0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 367.865877] audit: type=1400 audit(366.301:8311): avc: denied { map } for pid=14886 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:07 executing program 2: [ 368.028752] audit: type=1400 audit(366.311:8312): avc: denied { map } for pid=14886 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000440)={0x80000000, 0x1, "118942c02e1e1147dc8190dbaa336af697a0671624367afbac51b129518a19ec", 0x1, 0x800, 0x400, 0x79, 0x3ff, 0x0, 0x48, 0x9, [0x835, 0x464, 0x401, 0x7]}) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0xe) r5 = socket(0x40000000015, 0x805, 0x0) setsockopt$inet_buf(r5, 0x0, 0x9, &(0x7f00000002c0)="b16a3f10feca877c0d375eae5a34d9c2f62e4d89d2dd874368d788987719401884306475a8f490c0ceed3d730be43c3a64ca9672901a4980007b40f3a360440ffe211fca565cb233e75deec8d8cbe598593c161299689e280a1cd0ee90e55353d2a16e4f9e6886561ca0496149000000007cd1f8912b321c00b267c2c09939ecf3fcd91c39c77f8c3cce244e85a29d8edadebb93fc172199ac6a054a5d71f5b6988eaf3de8385b", 0x18fe03b9a2884549) [ 368.218612] audit: type=1400 audit(366.351:8313): avc: denied { map } for pid=14893 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:07 executing program 0: 00:06:07 executing program 4: [ 368.450321] audit: type=1400 audit(366.351:8314): avc: denied { map } for pid=14893 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:08 executing program 2: 00:06:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 00:06:08 executing program 0: 00:06:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dac4e3d57a1eddf30f09260f01c22ef4dbe4c4e1782b3a", 0x3c}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0x0, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:08 executing program 4: 00:06:08 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:08 executing program 2: 00:06:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 00:06:08 executing program 0: 00:06:09 executing program 4: 00:06:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x20b145ec38806eb4, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:09 executing program 2: 00:06:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 00:06:09 executing program 5: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:09 executing program 0: 00:06:09 executing program 4: 00:06:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x6) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000140)=0x7ff) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000080)=0x20000) ioctl$KVM_S390_UCAS_MAP(r6, 0x4018ae50, &(0x7f0000000040)={0xfffffffffffffff9, 0x1c8c3686, 0x100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:09 executing program 2: 00:06:10 executing program 5: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:10 executing program 3: r0 = userfaultfd(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 00:06:10 executing program 0: 00:06:10 executing program 4: 00:06:10 executing program 5: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:10 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) tkill(r0, 0x800040000000015) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x200100032, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@ipv6_getnetconf={0x34, 0x52, 0x502, 0x70bd26, 0x0, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_RP_FILTER={0x8}]}, 0x34}}, 0x40) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)={0x1ff, 0x0, 0x0, 0x0, 0x2, [{}, {0x7f, 0x8000}]}) 00:06:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "88dc4f", 0x10, 0x2c, 0x0, @remote, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "96e266", 0x0, "3db41b"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0xceb]}) 00:06:10 executing program 3: r0 = userfaultfd(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 00:06:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) accept4(r3, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80, 0xefcc516806dc95bc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:11 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:11 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x270) [ 371.966305] kauditd_printk_skb: 255 callbacks suppressed [ 371.966314] audit: type=1400 audit(371.291:8549): avc: denied { map } for pid=14996 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:11 executing program 3: r0 = userfaultfd(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 372.178672] audit: type=1400 audit(371.301:8550): avc: denied { map } for pid=14996 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x6e, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000440)="4758eebbdef66d1b8a02c78674cf664be0573993a7f1fb906d90cd05361e254138070910767b12b7adda7c0ba9363db9998d9a5e981baf3198d1582ae6475381411a5c1bed1f2b88c4afc8fb8dbe6192d997da710366f6e5e3fc92be1bb2841491e3002c2dafb95f56f19d9990d04fda1e0ddf2ad8761121822a97b5149a2f557484f6ee840eb282a16674fad43e2d3bafc99b69e42df494c5295b9931869c2f937557a9d4b1468867eba4f37b108e63407969f024bae74c962938f302239cf317af041e759c25d7f962d1d19f3942da8180a3f5387071277a800e89cda2b695aec2707ec2bee1b375f03c25dc66f5a3e212985767a3d23105ca29e62e6978282d771f7008c2e60f72f0b71ccc8b013c9a3882ca2edb816bab50126cf6445ecac9e4ca164b6bd4a527625ac2015b2313501e27a29f3b84186986e983c38c18cc28c908c94e5738ab0161d45f703bdaaf4361b1039b0ba4e7fb2e457c15c27b698ead12483bc93fb05aa93ecc74562a83ad6058049ecde03c783828151b54651bb45134020089c0086b3cbe9641726119201ab99e6cab8110e0416348bb8f62706139ef75f1f851bcb98bc39fa5deadbe9916cbb1182460e369a4b6ade9a8b38f76117b30b607c8da62728ef0bcc23b80482af9407cea42df2a0c14785e115d9523dc5e13a11b5f465b032ebbe17f40b6832305c1da0d015a2cbf55c8e3aca83792d5191b6f2c74f6a484f64fd4e5f1a021718c48235cda91e1ac5ebb1031ea80b3e67d69c0e1752dcedc2fef341a8752c52d2272547c5577e099c1d87326d385d1c55f3a3169f67bcb23f81169032f11656c4ff586bc68fd2c4c5b9ac09fa72108311c90f908272fe9c2b4ba4c7c0d5cc1c841b939375aad4027ae75ea9998638bb670ce7fb0858d17f544d24b580dffa84fb0cc1eb0bb59dac367a5de94f4a2347c35a6be973345bfa93df0071c223b083babf3dce7dd35b94b4ade512af33ea19942f960d283b6d5063d477e3882d29c553b53a6c7284a05f927a38aec18b0053e197d4e2f6de4469f06e8b78c4d0c5ebe46434196b02470b79d60427dafd32bdbcdda7321956946d0b2d0d9710fe9b0fbc53ed556790a20dd78f87370d8094f268f02e44933d3f3b27efef4530c6c0057dbb6d93108efaddc66fc91ebaf351535ace5313630cb681cbe9e3f68cab6976a1cc7dd049bfb45f509267be12b5c8884dc57b86cccdbede4692725c1dc425a8afb4b6c7b73d280fb2faaffaa47d6408bde8c240ddc810f9beab0d00eade881b359100a03c9ef130078075f632536c8b118fe24565cbdbaae23d7e1b8433803e67fd0b2627f2f74052653b28286b0e91a84e7bc1c9837def817be357caea09ff99de1c7410ffceffd1b599be3543723d0583cdd67d09386c48f6916eb0538cabedd8628d03f4e25a9e8c27819fdae464d34383b935269b03356423eef3c48eaf78de5fed305ff0dfc7e9c798d0085fa2b2b7c459d30db7cafcd34bbaef1203449670cec27295de0082bdc0f52e82f485e6b7dd2387764f2dc98477cd2a233591bf686f233915c8bbee5a14ae7a05c8cb1858bf451fa40803b44dd0b6d824dcd15cd00b392fead874ca07a5910418f29d7f4bc2ce1a842afafea63c586fd0c0363fe33097a85bc1ad1735ed6a4947faee1ed8b79007f95120b12e20a8e748aa218a69ebb8c54890a1549e37789da4b6a207679d8d99268f128bf72cfc0de47792ad4bd1e16c9d95f8c6d0257cddf395610c81d924cce26f133cf67b1a8e2fd87d49d76ed99c0aa57ed6a6efd0b8d3ab5ff659b1d5c16fff7629aefde9a5405eaf140101f18c80cb4fa12a86c312edde22cf1eeb7828ada054b44fdd4fc5f9ddb367fd2446de736d4a4525721d35ff65f4dc7b53b5a0b6ffde7f1e2695d5e46ee8fa1ad14825de71b8f3cdac52ba5ce0e26f56aa8879cd72c3e8ebf1359d0505851f05be16d5b1b1df834b74ee476d1745d17b14ae765f260054a94cd657c42e7058dceed35d0561e15ac7c4f75bc1342b0482f693945eed9d96fb3c7a05b2ce9cba9ca8f15fcc58a1b328dc436eafd0f7f6f5e0b8767416e733d6ea553cb34d6666be3f54cac126421d3bf1d17971fd257b7f8cbfb97d974493d3d1105b661edaf20d3215c3ce2266a3a2ecad7deabae9fd2c2cd4a567b597ac54b264143912034cf17fe9c8b8a041db54d72644b3e1f6ed9fd2db850a604ccb848241ad1ced77f0eb82fc67f79d821a4dfe02933836e34735c3a14016efa640d6943270c29b53dd3f0867ba83118e5a969fc660ba49422c8dd4067ec0d1b72d27bca017490c59c0cf43dad87aad3abda084c14dfca7b84ce36f81248d8caeb2df0663f05aa1bdb6a03d9734446fb8ce259e6b595c5a052835f076599c332b75c284ef1a8152e39363b63fa95d0acbf7bba9a67fde7de6f569d1b8a557d00cff93dfa4684b812dd8023f10a35ef8d0eed977fe7e3f40bcb2298c49e8e5cc24f8598451b239a83d18ac07350b8b2aae8a713e2a5846443db3b9ad3a0f14eee394d45bd3f6280c4553d8e4e21d36091a25e3dd4008daeb297ada8f191057db2c490850d50abc468f32cf713f691af3371ce1015045428dea09ca005feed71aca8885688c326ba570caa60f6fbbf585c64d20b75d161c1281ad9f14c9c7aa094b3d48804506cf696d533e8f50873a0072d1b3facf8df56bdb78ac477c8878df618a8af04acb2ba01fb5612a4e0481d7d1c434fc3c53664f8e291a65de4e3412dec6f4cb745fc835542ff97e2644db5536f912153f4bfb73c24a3dfc300d1c10e3b7e8e146ab75539ceca380a77a57376358748227118f816298eca0a57fc96f5d8a3bafdfc29cafa999910cd94f4ad726ecbd40d012e654acc00f4f9b83f928b1a9b6fb43dd16d2feca6caafd0657c6a20c6117ba83c710034b34916b66341d4ce110390a03464141d7aa2f59da4699e8683ad9ca4707e1c1fecf7f3abd006f870afe015cc6542d8ff73befd41e114dbe7d6532d676fd45a2ace78aa4c7619d322aff94db96381f6f831d78ed8267fbd490046ec508f8c656fd260a045af776cbf7640597ec7b6d5cb70b98bf6415fae9bf788d8382f21ee74579127a54f43828b868676d0efeba2ccd217220616fb27d7566bb3c3ea90a51d203ffece71692825ea5b23c78485534918e08c4aaaa56ce843cba3f33533d90704c24b53506f5ea325ee87271c33d3812d683e4f9df723d832897092c1c91c7df9a07567582665ce9619c5b6175c9e810764ef8e89eb5106d436d6b125afdd8689c155054d664c635ec158ff614f4f8057a4534ba5f150c16590ea7395402f36b63e4084fa66b9231ec9c8c03ff34fa7e06048ab5d7aeea08491859930a81d1399475eee8fcf4d282c949290e8332998b81d997ead07bb315f84f9da671519a4a122699355d9434ecf0e979814f77f9167e65731f5e3e93bd08b44aea6a557726c75b87867ee0737f17f4cfef3872d99d54e8ce6feaca85597fb58d79217067bbe1eb39ca6aaaffb5f5bbc1fb98065d9051548726f799743649754021d413cdd0d90a914d7a1bd1597477855ae362e3019a8a39471cd8ca1f2e9b4bd8c151664278b4c2191cbe49224e9cf6c15170c1c14db04c31dab96f6f0ea0e856d54814260ca64c0509826d095e8a18d065e7ea7bf9439fb79c49cd3ab813370f77778dd4a62fc50e29bc9f37c628c133e8fd9c84683d335326cd584f72ccbf7268abf509bd918873de9958a0f38cf57076094c3de4918c46bf9f0143aa73ccf01e867dde1ced4fdc081d5cd35f0242e3f7b33934796c00dfdf35fc7fb6cb3081631176c885b912737ed53981be557aaf07fa4ca3069b7998c42d5de8b1fe6bcd24db1fc117f9a03ffd1ce584ee4b4bb59881038534cf6da1b64f3af424cab4bab1ef03839a65bf7eadc390d83be151bb9f30cac979986eb74863cb59d707fa8769dab86c1404ef2d7f459132869b9a3a92ee2e87b4991621db8a23afed7acb9fdbb342c5b13aa762c45d1805214b2920ac19d9922ed150f66bd816a9b38dbd6c1df65826a0ae78a6bd768c1c133a84fa4cbf9a54589b299470573fb7dedf54edd5a0cd268bceb2b5c973b6c9ebde2e253c50cc7b48a68a2738fef69c1e5e9f406e4e71e85344f652bb75d4fd592a79d1e5068bf82351a79ee11433b5d1f63b96e6eb2e9d2881bbb74b6167e90c42cf2fb65d8f8ccd107eea2268ed729a17f88530e923e128f574668d96b02721dafcef0fce56a1aabfe480abb032ddc48bf1cd0722cb15bbce04cb35fb2c3bed9e4c0432bb0581e91d750dbd3170999c86dbcc1106679224f11edd97bbe2e35ea6e722fa33780d44e274c", 0xc16}], 0x1}, 0x0) [ 372.352111] audit: type=1400 audit(371.341:8551): avc: denied { map } for pid=14996 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:11 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) [ 372.533216] audit: type=1400 audit(371.351:8552): avc: denied { map } for pid=14996 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x6) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000140)=0x7ff) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000080)=0x20000) ioctl$KVM_S390_UCAS_MAP(r6, 0x4018ae50, &(0x7f0000000040)={0xfffffffffffffff9, 0x1c8c3686, 0x100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0xc028ae92, &(0x7f0000000080)={0x6, 0x2}) openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 00:06:12 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 372.775754] audit: type=1400 audit(371.391:8553): avc: denied { map } for pid=15003 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:12 executing program 4: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) [ 372.964475] audit: type=1400 audit(371.421:8554): avc: denied { map } for pid=14996 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:12 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) [ 373.127166] audit: type=1400 audit(371.421:8555): avc: denied { map } for pid=14996 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 373.309761] audit: audit_backlog=65 > audit_backlog_limit=64 [ 373.312799] audit: audit_backlog=65 > audit_backlog_limit=64 [ 373.375369] audit: audit_backlog=65 > audit_backlog_limit=64 00:06:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x6e, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 00:06:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:12 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:06:13 executing program 2: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000002c0)={0x0, 0x7bc81bd9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) keyctl$invalidate(0x15, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r3) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r4 = socket(0x40000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fdatasync(r5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="3a055ab991e1c5e581141c421d41411e", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:06:13 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:13 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = creat(0x0, 0x1) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r5, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x44031a9, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=unix,access=', @ANYRESDEC=r5, @ANYBLOB=',cache=mmap,noextend,afid=0x0000000000000005,access=', @ANYRESDEC=r6, @ANYBLOB="a35a2fe33899e68f642c616669643d3078303030303030303030303030303030322c667363616368652c646f6e745f686173682c6d6561737572652c00"]) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4141, 0x0) getresgid(0x0, 0x0, &(0x7f00000002c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) 00:06:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x6e, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 00:06:13 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:06:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000100)={0x0, 0x6, 0x0, &(0x7f0000000080)=0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:13 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:14 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:06:14 executing program 2 (fault-call:1 fault-nth:0): r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:06:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x6e, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) 00:06:14 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:14 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = creat(0x0, 0x1) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r5, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x44031a9, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=unix,access=', @ANYRESDEC=r5, @ANYBLOB=',cache=mmap,noextend,afid=0x0000000000000005,access=', @ANYRESDEC=r6, @ANYBLOB="a35a2fe33899e68f642c616669643d3078303030303030303030303030303030322c667363616368652c646f6e745f686173682c6d6561737572652c00"]) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4141, 0x0) getresgid(0x0, 0x0, &(0x7f00000002c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) 00:06:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="97f4c03cb7fb658812a41e6460ac64d0a46284bf70f91e165d6519469f6eb4c7c08e2bee040f3707c9b2f1ed23ec760a175c6575d3d673a9d537a2c881e8b0d26d84b11651c700f3cb8b9f27a53e28bc519080516e14706dfedb2f24f9cfbc079095dcac910db404e4b390fe5d6b228cddd5b92fa54287ea4b07430601d53821193c2a13ec710972f40eab07120624e5a92c33f8", 0x94}], 0x1, 0x13) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 375.730089] FAULT_INJECTION: forcing a failure. [ 375.730089] name failslab, interval 1, probability 0, space 0, times 0 00:06:15 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) [ 375.839792] CPU: 1 PID: 15094 Comm: syz-executor.2 Not tainted 4.14.143 #0 [ 375.846853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.856477] Call Trace: [ 375.859089] dump_stack+0x138/0x197 [ 375.862734] should_fail.cold+0x10f/0x159 [ 375.866992] should_failslab+0xdb/0x130 [ 375.870982] kmem_cache_alloc+0x47/0x780 [ 375.875064] avc_alloc_node+0x27/0x4d0 [ 375.878958] ? trace_hardirqs_on_caller+0x400/0x590 [ 375.884071] avc_compute_av+0x185/0x570 [ 375.888052] avc_has_perm+0x345/0x4b0 [ 375.891854] ? avc_has_perm_noaudit+0x420/0x420 [ 375.896618] ? save_trace+0x290/0x290 [ 375.900506] ? get_pid_task+0x98/0x140 [ 375.904399] ? trace_hardirqs_on+0x10/0x10 [ 375.908640] selinux_key_permission+0xf2/0x120 [ 375.913230] security_key_permission+0x7d/0xb0 [ 375.917910] key_task_permission+0x15d/0x350 [ 375.922328] keyring_search_aux+0x15d/0x3c0 [ 375.926665] search_my_process_keyrings+0x32e/0x4f0 [ 375.931695] search_process_keyrings+0x34/0x400 [ 375.936377] lookup_user_key+0x7c8/0xe50 [ 375.940618] ? join_session_keyring+0x300/0x300 [ 375.945297] ? key_validate+0xc0/0xc0 [ 375.949101] ? key_default_cmp+0x90/0x90 [ 375.953170] ? fput+0xd4/0x150 [ 375.956372] keyctl_invalidate_key+0x21/0x130 [ 375.960875] SyS_keyctl+0xb3/0x2b5 [ 375.964507] ? keyctl_restrict_keyring+0x170/0x170 [ 375.969445] do_syscall_64+0x1e8/0x640 [ 375.973350] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 375.978386] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 375.983583] RIP: 0033:0x4598e9 00:06:15 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) 00:06:15 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 375.986780] RSP: 002b:00007fb6d75f2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 375.994495] RAX: ffffffffffffffda RBX: 00007fb6d75f2c90 RCX: 00000000004598e9 [ 376.001770] RDX: 0000000000000000 RSI: 0000000005124861 RDI: 0000000000000015 [ 376.009054] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 376.016523] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb6d75f36d4 [ 376.023821] R13: 00000000004c5b50 R14: 00000000004da368 R15: 0000000000000003 00:06:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000100)={0xfffffff, 0x1, 0xffffffffffffffc1, [], &(0x7f0000000080)={0x9b090b, 0x1, [], @p_u32=&(0x7f0000000040)=0xffffffff00000000}}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:15 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:15 executing program 2 (fault-call:1 fault-nth:1): r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:06:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) socketpair(0x1, 0x800, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r1, 0x0, 0x0, 0x10001, &(0x7f0000000080)={0x2, 0x4e1f, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) shutdown(r0, 0x1) 00:06:16 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = creat(0x0, 0x1) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0\x00', r5, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x44031a9, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=unix,access=', @ANYRESDEC=r5, @ANYBLOB=',cache=mmap,noextend,afid=0x0000000000000005,access=', @ANYRESDEC=r6, @ANYBLOB="a35a2fe33899e68f642c616669643d3078303030303030303030303030303030322c667363616368652c646f6e745f686173682c6d6561737572652c00"]) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4141, 0x0) getresgid(0x0, 0x0, &(0x7f00000002c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) close(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) [ 377.028509] kauditd_printk_skb: 237 callbacks suppressed [ 377.028517] audit: type=1400 audit(376.351:8784): avc: denied { map } for pid=15115 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 377.145956] audit: type=1400 audit(376.351:8785): avc: denied { map } for pid=15115 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 377.229966] FAULT_INJECTION: forcing a failure. [ 377.229966] name failslab, interval 1, probability 0, space 0, times 0 [ 377.318783] audit: type=1400 audit(376.391:8786): avc: denied { map } for pid=15115 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 377.348404] CPU: 1 PID: 15121 Comm: syz-executor.2 Not tainted 4.14.143 #0 [ 377.358409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.367772] Call Trace: [ 377.370390] dump_stack+0x138/0x197 [ 377.374124] should_fail.cold+0x10f/0x159 [ 377.378605] should_failslab+0xdb/0x130 [ 377.382595] kmem_cache_alloc+0x47/0x780 [ 377.386676] avc_alloc_node+0x27/0x4d0 [ 377.390577] ? trace_hardirqs_on_caller+0x400/0x590 [ 377.395600] avc_compute_av+0x185/0x570 [ 377.399587] avc_has_perm+0x345/0x4b0 [ 377.403404] ? avc_has_perm_noaudit+0x420/0x420 [ 377.408080] ? keyring_get_key_chunk+0x139/0x250 [ 377.412936] selinux_key_permission+0xf2/0x120 [ 377.417691] security_key_permission+0x7d/0xb0 [ 377.422269] key_task_permission+0x15d/0x350 [ 377.426673] ? security_key_permission+0x89/0xb0 [ 377.431425] keyring_search_iterator+0x36f/0x4f0 [ 377.436198] ? keyring_compare_object+0x72/0x180 [ 377.441026] search_nested_keyrings+0x8a0/0xc10 [ 377.447854] ? keyring_search_iterator+0x4f0/0x4f0 [ 377.452783] ? current_kernel_time64+0xd9/0x230 [ 377.457436] ? trace_hardirqs_on_caller+0x400/0x590 [ 377.462466] ? trace_hardirqs_on+0xd/0x10 [ 377.466611] ? current_kernel_time64+0x154/0x230 [ 377.471383] keyring_search_aux+0x201/0x3c0 [ 377.475697] search_my_process_keyrings+0x32e/0x4f0 [ 377.481168] search_process_keyrings+0x34/0x400 [ 377.485909] lookup_user_key+0x7c8/0xe50 [ 377.489955] ? join_session_keyring+0x300/0x300 [ 377.494610] ? key_validate+0xc0/0xc0 [ 377.498396] ? key_default_cmp+0x90/0x90 [ 377.502962] ? fput+0xd4/0x150 [ 377.506141] keyctl_invalidate_key+0x21/0x130 [ 377.510619] SyS_keyctl+0xb3/0x2b5 [ 377.514147] ? keyctl_restrict_keyring+0x170/0x170 [ 377.519432] do_syscall_64+0x1e8/0x640 [ 377.523309] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 377.528148] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 377.533320] RIP: 0033:0x4598e9 [ 377.536494] RSP: 002b:00007fb6d75f2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 377.544184] RAX: ffffffffffffffda RBX: 00007fb6d75f2c90 RCX: 00000000004598e9 [ 377.552391] RDX: 0000000000000000 RSI: 00000000246686a4 RDI: 0000000000000015 [ 377.559647] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:06:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:16 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 377.566898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb6d75f36d4 [ 377.574150] R13: 00000000004c5b50 R14: 00000000004da368 R15: 0000000000000003 00:06:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="0000ee000000000000080000000000000002002600"/34], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) syz_emit_ethernet(0x0, &(0x7f0000001680)=ANY=[], 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) [ 377.724947] audit: type=1400 audit(376.391:8787): avc: denied { map } for pid=15115 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 377.827772] audit: type=1400 audit(376.431:8788): avc: denied { map } for pid=15115 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 377.875797] audit: type=1400 audit(376.461:8789): avc: denied { map } for pid=15119 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 377.897716] audit: type=1400 audit(376.471:8790): avc: denied { map } for pid=15119 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:17 executing program 2 (fault-call:1 fault-nth:2): r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) [ 377.934800] audit: type=1400 audit(376.471:8791): avc: denied { map } for pid=15115 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 378.027746] audit: type=1400 audit(376.491:8792): avc: denied { map } for pid=15115 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 378.052414] audit: type=1400 audit(376.511:8793): avc: denied { map } for pid=15119 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:17 executing program 1: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x1400) getsockopt$inet_mreqsrc(r0, 0x0, 0xc76adb093ef20f83, &(0x7f0000000140)={@initdev, @broadcast, @multicast1}, &(0x7f0000000200)=0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0xcfd}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000340)={r5, @in={{0x2, 0x4e21, @loopback}}, 0x4a, 0x952c, 0x1000, 0x8, 0x81}, &(0x7f0000000440)=0x98) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x5995960799860863, 0x0) r7 = socket$inet_sctp(0x2, 0x0, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, 0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000080)={r9, 0xffffffffffffffed}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:06:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28415081}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000180000022dbd7000fbdbdf250b00f262c73e6adbe99f6d0125f4000024007100e910918e202bbda8bd42d87153d6a55a7313643007e207"], 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000140)={0x2, 0x3, 0x3ff, 0x8000, 0x7, 0x798}) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 00:06:18 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:18 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:06:18 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x90) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:06:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="0000ee000000000000080000000000000002002600"/34], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) syz_emit_ethernet(0x0, &(0x7f0000001680)=ANY=[], 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) 00:06:18 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000240)=0x4) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod(&(0x7f0000000540)='./file0\x00', 0x10, 0x8) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) timerfd_settime(r2, 0x0, &(0x7f0000000140), &(0x7f00000001c0)) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000640)={0x8, 0x8, 0x7fff}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'U+'}, 0x28, 0x1) keyctl$chown(0x4, r3, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4000040}, 0x8004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) symlinkat(&(0x7f00000005c0)='./file0\x00', r6, &(0x7f0000000600)='./file2\x00') renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 00:06:19 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 00:06:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="0000ee000000000000080000000000000002002600"/34], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) syz_emit_ethernet(0x0, &(0x7f0000001680)=ANY=[], 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) 00:06:19 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:06:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="0000ee000000000000080000000000000002002600"/34], 0xb0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) syz_emit_ethernet(0x0, &(0x7f0000001680)=ANY=[], 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) 00:06:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="01000001c2c84aa8fa66cfc81881321c59e7169ee517a2bcd65412befed0b65e61581acbf04b995ff175bc2bea78f1b30ee59a64fb8324d8b064018d650bf0b767ce89fe075a69a9d16c097ec59d5a0f15", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={r6, 0x7}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000300)={r7, 0x1, 0x7fffffff, 0xf9, 0x2, 0x7fff}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x80000) sendmsg$nl_route(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="254cf291"], 0x14}, 0x1, 0x0, 0x0, 0xd87eaef68cfbfba2}, 0x8000080) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8ca6c84d6060b903, 0x0) r9 = socket(0x40000000015, 0x805, 0x0) getsockopt(r9, 0x114, 0x1000000002711, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0x4e2) setsockopt$inet_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e23, 0x7, @rand_addr="26dc4bd8a6cac3a24e80297e29788e45", 0x1}}, 0x0, 0xffffffffffffffff, 0x0, "233a874d21089c58858739964cf2ea7c0fc83b22ddd4e13c188a6e19e226aae9d11b0378add41f85c255b79751b4f8f38229c8347d3b456ad18dd4b83e47c4eccbb09c56af0f40765ac9fa3eb8358a2a"}, 0xd8) 00:06:19 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 00:06:19 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:06:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x0, &(0x7f0000000c40), 0x193861c85d1d1325, 0x0) 00:06:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x6) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x501000, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000000000000000000000000400000000000000000000002000000f8ffffff00000f00"/51]) 00:06:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 00:06:20 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 00:06:20 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 382.052549] kauditd_printk_skb: 287 callbacks suppressed [ 382.052557] audit: type=1400 audit(381.381:9081): avc: denied { map } for pid=15218 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 00:06:21 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa, 0x44}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 00:06:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f79b10b00000066baf80cb8609835c8cfcf66bafc0cb84e80a2ffefc4e17171f7ab0f71e1dad9f6f30f09260f01c22ef4dbe4c4e1782b3a", 0x37}], 0x0, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f00000002c0)={0x8, @pix_mp={0x0, 0x8000, 0x4c47504a, 0x2, 0xb, [{0xffffffffffff7146, 0x3}, {0x3, 0xff}, {0x4, 0x8001}, {0xfffffffffffff5db, 0x2816}, {0xe7, 0x4}, {0x1, 0x2}, {0xf62f, 0x3}, {0x100000001, 0x401}], 0x200, 0xff, 0x7, 0x0, 0x5}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r5, 0x0, 0x15, 0xac, &(0x7f0000000080)="4a2c738a9ed5abbaa98fc3e0626f1e437ae5e73341", &(0x7f0000000100)=""/172, 0xa76b}, 0x28) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 382.274600] audit: type=1400 audit(381.381:9082): avc: denied { map } for pid=15218 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 382.460678] audit: type=1400 audit(381.421:9083): avc: denied { map } for pid=15215 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 382.653931] device bridge_slave_1 left promiscuous mode [ 382.659951] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.672874] audit: type=1400 audit(381.431:9084): avc: denied { map } for pid=15215 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 382.781679] audit: type=1400 audit(381.501:9085): avc: denied { map } for pid=15218 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 382.809558] audit: type=1400 audit(381.501:9086): avc: denied { map } for pid=15218 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 382.836481] device bridge_slave_0 left promiscuous mode [ 382.856748] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.907679] audit: type=1400 audit(381.501:9087): avc: denied { map } for pid=15231 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 382.997714] audit: type=1400 audit(381.501:9088): avc: denied { map } for pid=15231 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 383.066777] audit: type=1400 audit(381.501:9089): avc: denied { map } for pid=15218 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 383.135550] audit: type=1400 audit(381.501:9090): avc: denied { map } for pid=15218 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 383.292846] bond1 (unregistering): Released all slaves [ 383.395640] device hsr_slave_1 left promiscuous mode [ 383.456386] device hsr_slave_0 left promiscuous mode [ 383.509678] team0 (unregistering): Port device team_slave_1 removed [ 383.556393] team0 (unregistering): Port device team_slave_0 removed [ 383.589660] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 383.648177] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 383.795445] bond0 (unregistering): Released all slaves [ 386.759131] ------------[ cut here ]------------ [ 386.764208] WARNING: CPU: 0 PID: 8377 at net/xfrm/xfrm_state.c:2336 xfrm_state_fini+0x1f1/0x260 [ 386.773043] Kernel panic - not syncing: panic_on_warn set ... [ 386.773043] [ 386.780405] CPU: 0 PID: 8377 Comm: kworker/u4:5 Not tainted 4.14.143 #0 [ 386.787152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.797298] Workqueue: netns cleanup_net [ 386.801453] Call Trace: [ 386.804033] dump_stack+0x138/0x197 [ 386.807654] panic+0x1f2/0x426 [ 386.810838] ? add_taint.cold+0x16/0x16 [ 386.814810] ? xfrm_state_fini+0x1f1/0x260 [ 386.819048] ? xfrm_state_fini+0x1f1/0x260 [ 386.823283] __warn.cold+0x2f/0x36 [ 386.826814] ? ist_end_non_atomic+0x10/0x10 [ 386.831130] ? xfrm_state_fini+0x1f1/0x260 [ 386.835364] report_bug+0x216/0x254 [ 386.839008] do_error_trap+0x1bb/0x310 [ 386.842908] ? math_error+0x360/0x360 [ 386.846756] ? _raw_spin_unlock_irq+0x5e/0x90 [ 386.851250] ? flush_work+0x403/0x730 [ 386.855052] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 386.859894] do_invalid_op+0x1b/0x20 [ 386.863631] invalid_op+0x1b/0x40 [ 386.867081] RIP: 0010:xfrm_state_fini+0x1f1/0x260 [ 386.871917] RSP: 0018:ffff88805a787be0 EFLAGS: 00010297 [ 386.877276] RAX: ffff88809bed0300 RBX: ffff88806c564100 RCX: 0000000000000000 [ 386.884544] RDX: 0000000000000000 RSI: ffff88809bed0bd0 RDI: 0000000000000001 [ 386.891813] RBP: ffff88805a787bf8 R08: ffff88809bed0300 R09: ffff88809bed0bf0 [ 386.899079] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88806c565d40 [ 386.906346] R13: ffff88805a787cf0 R14: ffffffff880b7c78 R15: dffffc0000000000 [ 386.913658] ? xfrm_policy_fini+0x290/0x290 [ 386.917984] xfrm_net_exit+0x25/0x70 [ 386.921700] ops_exit_list.isra.0+0xaa/0x150 [ 386.927173] cleanup_net+0x3ba/0x880 [ 386.930889] ? unregister_pernet_device+0x80/0x80 [ 386.935731] ? __lock_is_held+0xb6/0x140 [ 386.939787] ? check_preemption_disabled+0x3c/0x250 [ 386.944811] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 386.950287] process_one_work+0x863/0x1600 [ 386.954623] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 386.959299] worker_thread+0x5d9/0x1050 [ 386.963286] kthread+0x319/0x430 [ 386.966649] ? process_one_work+0x1600/0x1600 [ 386.971234] ? kthread_create_on_node+0xd0/0xd0 [ 386.976510] ret_from_fork+0x24/0x30 [ 386.982196] Kernel Offset: disabled [ 386.985976] Rebooting in 86400 seconds..