c: denied { map } for pid=9124 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1932.535276][ T26] audit: type=1400 audit(2000000302.099:5492): avc: denied { map } for pid=9178 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1932.571208][ T26] audit: type=1400 audit(2000000302.099:5493): avc: denied { map } for pid=9168 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1932.613703][ T26] audit: type=1400 audit(2000000302.179:5494): avc: denied { map } for pid=9190 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1932.638261][ T26] audit: type=1400 audit(2000000302.179:5495): avc: denied { map } for pid=9191 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1e) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x5, 0x6, 0x8, 0x5, 'syz0\x00', 0x10001}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1932.670191][ T26] audit: type=1400 audit(2000000302.239:5496): avc: denied { create } for pid=9193 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1932.711934][ T26] audit: type=1400 audit(2000000302.279:5497): avc: denied { map } for pid=9196 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:38:22 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:38:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:38:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x12100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x3, 0x6}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0xfb7f, 0x30}, 0xc) 03:38:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:38:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x101000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@rand_addr=0x3, @in=@remote, 0x4e20, 0xfffffffffffffed3, 0x4e20, 0x0, 0x2, 0x0, 0x80, 0xc, 0x0, r2}, {0x4, 0x0, 0x8, 0x9, 0x1f, 0x0, 0xf299677}, {0xb65, 0xcd6, 0x57, 0x1000}, 0xa17b, 0x6e6bb3, 0x2, 0x0, 0x3, 0x1}, {{@in=@rand_addr=0x7, 0x4d5, 0xff}, 0xa, @in6=@rand_addr="82cc36b9e693bbfeef80123ffc3fdb50", 0x3505, 0x3, 0x3, 0x4, 0x1, 0x1, 0x1}}, 0xe8) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="f077e6e8a70b6940f50c487c5df946e77c95a96ae3d8694bb3eeb7db022d5e87cbd91092c8265f303c05fc78fd42cc5cbe877e6b6226adcae2bc33317030b16725dc61db3c21cee138fd5474bcd4d11caf291325a5e5a8fb098fb0caa08fbd7eb23617023992c2423ad1dd65028e6e7ce2ef3cd2a4d86470ebdd267fc4db0cbdb031c5835ec14bdfd1785c912b7c2fa52f4ef6788f5e73f2b475d8dd4fe70cf1341bf5d7993e2bbfdbd3ba6edbc962b741acb3b161f59b3a769c8bbedc425811a1230897c9978e26770434e14a2050e5bbbe33937537014fbac3e386b80dcca53ce48fa69d271b8ddeab051184b43a7487", 0xf1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:38:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x54, 0x400000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000001c0)={0x4, @sliced={0x40, [0x80000001, 0x1f, 0xc86, 0x7f, 0x3, 0x100000000, 0xfffffffffffffffa, 0xffffffffffffffe0, 0x0, 0x8, 0x1, 0x80, 0x5, 0xe8fc, 0x81, 0x8, 0x6, 0x8001, 0x50, 0x100, 0x401, 0x10000, 0x1, 0x7, 0x1, 0xd9, 0x200, 0xdd, 0xd20, 0x1, 0x7, 0x100000000, 0x401, 0x3e, 0x0, 0x1ff, 0x80000001, 0x40, 0x7, 0x1, 0x100000001, 0x3, 0x2d8, 0x3, 0x7fffffff, 0x8, 0x0, 0x200], 0x8}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200), 0xfffffffffffffdfc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:23 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:38:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TCSBRK(r0, 0x5409, 0xe5b) 03:38:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:38:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@hci, &(0x7f00000000c0)=0x80) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0)=0x4012, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sched_getscheduler(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:38:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x3e, 0x7fffffff, 0x2, 0x6, 0x22d7, 0x4, 0x1, 0x1000, 0xbec, 0xff, 0x0, 0x8, 0x5, 0x7, 0x2]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0xbe35}, &(0x7f00000002c0)=0x8) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000300)={0xfda, 0x3, 0x4}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:38:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TCFLSH(r0, 0x540b, 0x1) 03:38:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:38:24 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:38:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TIOCEXCL(r0, 0x540c) 03:38:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x3fe, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) sync() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x7ff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffff9c, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0xa, &(0x7f0000000880)=[{&(0x7f0000000180)="3ad3ae535bf89fbafa867460f6d777c4be40b693fa64c2b3ba9d701cd9c9c4f8561764bd2cdd774336ab02bbca3bdddd372e10747211ea81b4a23fca1822c6ba63f67c418a0743283f99d5e45cdb3fa774e79d7aacf6f81b40c02ff9dd07c7cb312328a20f644af510394ca5e4d1d8cfdf858870804e24efd4170e07c9e197e1a2fb89cdd2e68a55", 0x88, 0x401}, {&(0x7f0000000240)="48fe4d2bd15d6d69fe8e5ab95b48bf371fe81f12f066924df1a2e80bebb12fda1d1da10b0f3954e8ad40ab72c808b8f7c2418c9849449ffe7f974d2faab05b37674672fab717065e9df9d91433756b86bde9438ae4865ffd68c23bc0e841ff0932d5951e4bdcf8bbad55816d3f743f8dd96391", 0x73, 0x200}, {&(0x7f0000000300)="48e7f71d2401a16a9cc9b95ed36974fc769cda7055fa381490059a80b99223b06fbab5703cff0bc9951d6d507e2860b510225973e198f44cdb5d9e706b7e42f777a9919473894468e937802d3c12d3272937fd2ef3", 0x55, 0x3}, {&(0x7f0000000100), 0x0, 0x2}, {&(0x7f0000000480)="a892ff65c4de4683f364ad097ab6ed87f8f2aa2e56284a2e7e84e2ae97875f4918bafdc2609428c526fe236fded348027aaf1aa2268f42494a8f7e5235c519f8f1fca247e05dcf370aaa82cd643b90e17dd095ac007f01edcac08a8f937fba3cd3ed99dbcbc3092072b8ed72169261f107ea18a76795f18ea2e95bd61c6c44178e8e54b2da180afd63314a0c5b11cdfdbe3dc64bcc209b96bb9e340d8f3ae5b1231d7f00b9812d9dab9d71e01a8fbc6ec80a9a98b9bc9568ca8e75d3bbfc357e5531d3b362015799754f1f55e9e346b29c36f219f86605279904e407be8da889c8d631a572956a4ea27a1d5939", 0xed, 0x10000}, {&(0x7f0000000380)="a43207a29c08aa", 0x7, 0x5}, {&(0x7f0000000580)="64630e7a774890cb69ef86c6040c502b423c217c2ff6207844589325b609661d4041aaffd1be4ffad05e42c33f95fc87c9a3bd685efce27f4a1d7abcea172ac7981eab83097a895b5afd914a1b1a", 0x4e, 0x5000}, {&(0x7f0000000600)="669e3d0b6f67064115fb256ed505d8c854712a605c385cba6cc1551829dedf07523e361dd43905384479c5035a8d30441532642c7b3677ad66a341aa58ee051956f80d41a81bdcdfd25a05758343fc4a", 0x50, 0xff00000000000000}, {&(0x7f0000000680)="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", 0xfd, 0x1}, {&(0x7f0000000780)="8bdd2690d4c6c90d4075db531e94e40ab50132ecbbf2deeeb6e42a415f65de629a85f74b48f64a91f14f76a2e6c3864c44e5f10b29a28dacbe9832006b1a5f0afc158b2ce4f053e22d211873cf41a01fdefa025d8f1727a3ff9eee176f8c927c43d295b4c5ce901eec809b360372dd535f552481d6402df51d1080c6874277df5f156432f07ade38f4704963ec819588a83b9e715e5519feae176c16332b8c41797aa898785a8e358c7b2e31d370cb88c884a27090ef462d46c1a0b26edd3d6697a523b0b27b0cc92f74d9e94524", 0xce, 0x1}], 0x200000, &(0x7f0000000980)=ANY=[@ANYBLOB="6a71666d743d76667376312c7375626a5f706f6c653d2f6465762f6b766d002c646f6e745f6d6561737572652c00aeae1c417d7f3f18c87367dd776c967937188b6ab81853e90d53d7f1bb9cf955c5bac68304c031f9170d23fd0887ed0c22847a01cbf37dfc73ec5df43750c0f5f816322fae2d9bec962277cdea23c77e6df8"]) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3f, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:24 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0xffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cachefiles\x00', 0x1, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000001340)=""/187, &(0x7f0000000000)=0xfffffffffffffc9e) 03:38:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:38:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x900, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000000c0)={@mcast1}, &(0x7f00000001c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x81, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x20000801}, 0x4040) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) dup2(r1, r2) 03:38:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r0, 0x80a0}, {r0, 0x100}, {r0, 0x100}, {r0}], 0x4, &(0x7f0000000040), &(0x7f00000000c0)={0x7c272fd3}, 0x8) 03:38:25 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:38:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) epoll_wait(r0, &(0x7f0000000340)=[{}, {}, {}], 0x3, 0x7fffffff) [ 1935.593612][T10552] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 03:38:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:38:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f0, 0x0) 03:38:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="302f1d03000000c28dc32f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x10}) semget(0x0, 0x7, 0x20) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000080)=""/166) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x3, 0x10000) accept4$rose(r1, &(0x7f0000000040)=@short={0xb, @remote, @default, 0x1, @netrom}, &(0x7f00000000c0)=0x1c, 0x80800) 03:38:25 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x2000) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3d}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4200, 0x0) ioctl$TCGETS(r2, 0x89f2, &(0x7f0000000100)) 03:38:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0xffff, 0x3, 0x8e9, 0x401}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f0, 0x0) 03:38:26 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:38:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3e7, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f0, 0x0) 03:38:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = fanotify_init(0x40, 0x80000) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) 03:38:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/4096) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1937.234329][ T26] kauditd_printk_skb: 150 callbacks suppressed [ 1937.234343][ T26] audit: type=1400 audit(2000000306.799:5648): avc: denied { map } for pid=11625 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1937.299888][ T26] audit: type=1400 audit(2000000306.869:5649): avc: denied { map } for pid=11646 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1937.350197][ T26] audit: type=1400 audit(2000000306.919:5650): avc: denied { map } for pid=11658 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1937.403507][ T26] audit: type=1400 audit(2000000306.969:5651): avc: denied { map } for pid=11663 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000000c0)="1a7b436dcc3e1698e58a51aa98854c946d83104bed5265b9de22ae4218896155c9471d5d9d4d90e301862ea7aadcc27e") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x49, "340de6888603c70ddbd2386bb38c98d7d313c1f85847979dfccabcee2c9c5dc86c495d34e98f1bf112f885b892db885bba8033d5e949a0cf34aee19650c969ad95494f3239c8711965"}, &(0x7f0000000400)=0x51) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000440)={r2, 0x101}, &(0x7f0000000480)=0x8) connect$llc(r1, &(0x7f0000000340)={0x1a, 0x302, 0x308, 0x1, 0x100000000, 0x9, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000002c0)={0x1ff, 0xfffffffffffffffd, 0xffff, {}, 0xffffffff, 0x7}) getsockopt$inet6_buf(r1, 0x29, 0xfe, &(0x7f00000001c0)=""/247, &(0x7f0000000040)=0xf7) [ 1937.464087][ T26] audit: type=1400 audit(2000000307.029:5652): avc: denied { map } for pid=11664 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1937.523662][ T26] audit: type=1400 audit(2000000307.089:5653): avc: denied { map } for pid=11665 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:27 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:38:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200900, 0x0) epoll_wait(r1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x8001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000000c0)={r3}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000280)) 03:38:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0xffff, 0x3, 0x8e9, 0x401}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x111100) r3 = dup(r1) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000000c0)=r3) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x10201, 0x1, 0x112000, 0x2000, &(0x7f0000ff0000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:38:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x2) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f00000001c0)) r3 = getegid() fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x1800) gettid() [ 1937.566635][ T26] audit: type=1400 audit(2000000307.119:5654): avc: denied { map } for pid=11666 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1937.601697][ T26] audit: type=1400 audit(2000000307.169:5655): avc: denied { map } for pid=11667 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1937.635255][ T26] audit: type=1400 audit(2000000307.199:5656): avc: denied { map } for pid=11669 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1937.680262][ T26] audit: type=1400 audit(2000000307.249:5657): avc: denied { map } for pid=11671 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:27 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:38:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f00000002c0)) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 03:38:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000180)=""/247) sync_file_range(r0, 0x400, 0x4, 0x2) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0xffff, 0x3, 0x8e9, 0x401}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f00000001c0)) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:var_lock_t:s0\x00', 0x20, 0x3) 03:38:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2b33, 0x200000) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000001c0)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:38:28 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0xffff, 0x3, 0x8e9, 0x401}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TIOCSBRK(r0, 0x5427) 03:38:28 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:38:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000000)) 03:38:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="c50100000000000000c830040eca2bffe4461d0d36376485bdc39479d726ed42a96f6ee7cdbfdd68cac23851eda1db781dceca44"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:29 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 03:38:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0xfffffffffffffffa, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) kexec_load(0x3, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000000)="894cec1cc359fcbdf6c7cdc88b0c25ca99f77da8bf595894fabdbbf16c3d118dc8754be3d93e5eab581d3fb071588cba3e3d29a2204d44e350cfffa3b011e80355ae48b868652a6b35d36a04b672b5437bd23c40d77794ba5398154daea0b3ec305117c1f0557f9a1d21be6396f0", 0x6e, 0x5df, 0x1}, {&(0x7f00000000c0)="b019f036c72da89e87e9af9282b91380949d31e1b4c230aa718065e960869d1c29dce98b20548b053e9d", 0x2a, 0x4, 0x101}, {&(0x7f00000001c0)="0803c1119ae4af7597e6eff02a3ab68e785d1da24317b398e35be80d640fb958832207a57565aa6bce61d16a204f8ed090df35598a7bc2cc95d4610687dda38ba7a104738047ca528ea7267922450ab5a8829771aec5c715c0d7dbad7283318746ef21da8b8fe55f8ce8580ce03f9e2aa989ea306ff1153054af6252a09060ea9eef157c9d9f09085a8d11346ced385b5c8a1e3331f11e8ff88b2623a96710260790ac00102905c635bc14c0e2fa0cddfddfa0baf3f367e24c78fc86cec0bb401cf75db5d76e7c971c95ea289997c3d33aab891b0532036c3d6044e5d477b5134739c3d7bf12a67117bfa5d2b34ec1d6c08acdbcf31b57b0292f24b2dedd", 0xfe, 0x200, 0x100000000}], 0x280000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000340)={0x80000000, 0x8001, 0x8, 0x3, 0x4, 0x73, 0xfffffffffffffffa, 0x3, 0x8, 0x5, 0x1ff, 0x3ff}) 03:38:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000002640)={0x0, 0x1ff, 0x3ff}, &(0x7f0000002680)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000002740)={&(0x7f0000000040)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000002580)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="65d9c7ba0a9aadf6fcde1640cdeea67e832350912a8a5ad9219dcb626284e7b507aa6a803ec97f1b55f3893dde2ee57a39bdadb1c829ee241aa1c715361a4e5283c26abbe2ee74f2d97512607c59868644f76159875ff219393c4d59f9a13424b0f9df54a1354640c5f73187dbf5318c9fe033b65c3a19f4429754c31af548b3e77634bf9fdf9b016dcd55b5a6dc22e467fec46a0828a79d3c1ba96c95349e81e71eb67068e88d39c9bf4f1f480c4d233c395423e953", 0xb6}, {&(0x7f0000001280)="ca8c315f9f99d382a2104a179180ec92ca2a43b1ee5541731bb6e2cc8e2129c600fdcaf624da70acf6e46fad107d297953c7955afbeaf041a2e916b0c858f9fa23e96654ac9b0ecc76a2f25a0c643a27965a4c42e514dabdb0b994fde5c003576f11b9e5b2fdb8b21825f0c3843cce70b56b8782a2fb000bb74d285cfe9966fe5538f6a6687edf7d2374c5763bf75b30291638d0bd7d0ce9949420a2f4741f15c45acc5fc6e1930c0fce098e565236732601714e911aa893efb102a5ea86298c1844dc91a2d9bad75541dcd41e9ce3006a", 0xd1}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000002380)="5514631018ef07c5966fa422e5f35987ebf168eee4daefe89a8863f194deee72417c5546668f949690e736f3368c529cf44c362fe846651c8b259631088cf39dada1f16738c2d7c49832087fdbcc39c78346f57975df84c9da5d1a531652479a37fc7a88777f962ede8eda59049baeea27a38463444d06fb9ed15ffb515718", 0x7f}, {&(0x7f0000002400)="dbc92ad0bf3d9c86488ab6fa40fca655974efbcbaea73fac62e60680de87b27e0be0b3d170a408f6d5e229e8ccebb849cac2fcc38412ecaa36f93684c7e30d00b763a495b221ad9f433cd127730fe3a15e694d923277aa4a9d717d87e9ec2e45f8e91f52210423", 0x67}, {&(0x7f00000000c0)="de92bcda7c5d29407040983f0fbd60f44eb8cb86e64ecf535c6d529ef3a771b5b1b5ee893a1ea016fc7936db0c1a754d77706e795700", 0x36}, {&(0x7f0000002480)="ed6e767f4a2d7d894b8d6626", 0xc}, {&(0x7f00000024c0)="fe3a1aab6f8057ee3514a75a9bcaf76c1239f82560a3ce5b7fcd4d17b17cc133b8df326e89f04f0d3fef2c3bf25949a9c7a2c16edee80fb35905827bde208a04caefe9697af8b031e9b136cf1ceb66b26ef6ef410075c55a9ab195244b88cbdb6f291ca73aa13a49a5eca0ff3671013be3b347384dfbd5b08f71739c7c1178d15e949caed7260fde3dadbd4dcefaedeceff73d37cb9dcfcb6ae00db500439854b695a3caa48b", 0xa6}], 0x9, &(0x7f00000026c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x9, 0xa, 0x0, 0x6, 0x100000000, 0x7, 0x1, r2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}], 0x48, 0x20008000}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000002780)) 03:38:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:29 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 03:38:29 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x20000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x6}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='iso9660\x00', 0x1a040, 0x0) 03:38:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) r3 = getuid() getgroups(0xa, &(0x7f00000004c0)=[0xee01, 0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee00, 0x0]) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) r8 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) r10 = getegid() fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x7}, [{0x2, 0x4, r3}], {0x4, 0x4}, [{0x8, 0x4, r5}, {0x8, 0x5, r4}, {0x8, 0x5, r6}, {0x8, 0x3, r7}, {0x8, 0x4, r8}, {0x8, 0x0, r9}, {0x8, 0x4, r10}, {0x8, 0x4, r11}], {}, {0x20, 0x6}}, 0x6c, 0x1) pipe(&(0x7f00000008c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=[&(0x7f00000000c0)='#,\x00', &(0x7f0000000100)='/dev/kvm\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='user,\x8f\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='-&\x00', &(0x7f0000000280)=']{*user!md5sum:\x00', &(0x7f0000000300)='/dev/kvm\x00'], &(0x7f0000000400)=[&(0x7f0000000380)='/dev/kvm\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2000000000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:30 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0x488}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 03:38:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 03:38:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)=ANY=[@ANYBLOB="a3ad1ec916a4a23a6debad360c21f37588ca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:38:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x80000001) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x2900, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x5}}, 0x18) 03:38:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20000000408400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x2) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x101000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f00000006c0), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = accept4$rose(0xffffffffffffff9c, &(0x7f0000000080)=@full={0xb, @dev, @netrom, 0x0, [@default, @remote, @rose, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x40, 0x80000) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000540)=[@text16={0x10, &(0x7f00000004c0)="baa10066b80230000066efea471e1301f30f00d4662ef00fba34c7ba2000b0b6ee6766c7442400020000006766c7442402ab7900006766c744240600000000670f011c240f00d80f2120670f320f90da", 0x50}], 0x1, 0x40, &(0x7f0000000580)=[@flags={0x3, 0x10}, @vmwrite={0x8, 0x0, 0x1d1b, 0x0, 0x6, 0x0, 0x6, 0x0, 0x6}], 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000400)=0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000480)={r5, r6, r7}, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r4, 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:38:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x290, 0x200) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0x4906) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:38:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:31 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:38:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:31 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:38:31 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000000c0)=0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xb) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) [ 1942.270452][ T26] kauditd_printk_skb: 106 callbacks suppressed [ 1942.270468][ T26] audit: type=1400 audit(2000000311.839:5764): avc: denied { map } for pid=14002 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1942.306738][ T26] audit: type=1400 audit(2000000311.869:5765): avc: denied { map } for pid=14005 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:32 executing program 2: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000001c0)={0x7}) [ 1942.464961][ T26] audit: type=1400 audit(2000000312.029:5766): avc: denied { map } for pid=14048 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:32 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="4f898a8a4f440b9f1a5b56090df5ad2d097421a467d6c065f487f06d6cd532a61c4e49483b83c06e7bad632e0d937caa278974e84d858b01ae381f87108c30a45fc9e211e330f4d33b456be24548441cc24136949979b91a81") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f00000000c0)='trusted$\x00'}, 0x30) fcntl$lock(r0, 0x27, &(0x7f0000000280)={0x0, 0x3, 0xa0, 0x7, r2}) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000240)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 03:38:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="928c1e3d516a773f6d44af2b0cc706be4e621f4a5b79aa2de5a342a89ec5f777f0fcaa15d6191150aa17e1c216f05323e527bb4bdda28f08c190e5e77b85ec45e55e4f5bde58d1239ab3b810cbff10cc588ed66811c95b0106070f811e53908b963c67cdf723543365ec10e7a916927447337f02503858de9c6e81d32cf5268866bd0b5c20f74fff726871e466fb7af9a47afbd9190df82ee1286749fe9e891281f590264981bef10736fcf1bcc43d6dcb75234898f596b0df8187063c88941197d21b3f3c88b856716442ce9f916b131f494a8ec32d4edb45d98fd9041d047571c193469a087518e9fe6f843ae0f0651e6c9e51", 0xf4, 0xfffffffffffffff8) keyctl$read(0xb, r1, &(0x7f00000002c0)=""/94, 0x5e) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000380)=0x8, 0x4) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000340)) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000040)) [ 1942.526998][ T26] audit: type=1400 audit(2000000312.089:5767): avc: denied { map } for pid=14050 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:32 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) [ 1942.610912][ T26] audit: type=1400 audit(2000000312.179:5768): avc: denied { map } for pid=14079 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1942.667845][ T26] audit: type=1400 audit(2000000312.179:5769): avc: denied { map } for pid=14081 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) [ 1942.701606][ T26] audit: type=1400 audit(2000000312.229:5770): avc: denied { map } for pid=14084 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1942.786254][ T26] audit: type=1400 audit(2000000312.349:5771): avc: denied { map } for pid=14105 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1942.821372][ T26] audit: type=1400 audit(2000000312.389:5772): avc: denied { map } for pid=14106 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1942.871498][ T26] audit: type=1400 audit(2000000312.439:5773): avc: denied { map } for pid=14125 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="10590449b329f646cfaece705ed11e804e0b4117d69a2c763636318fa02df23515f6f47e0d476327667bc7cc3cc6ee4461b25aa9a3a0fb9fa30e95ad13425bc0f16304305a86cb16261ed7e0f69f48a32216a290435a49d3fcea68fd04e8937cf3d0e6695eda0d6615c11d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:32 executing program 2: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:32 executing program 2: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0x5f3, 0x40, 0x7ff, 0xf6b4, 0xfffffffffffffff7}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0xe, 0xde, {0x57, 0x7ff, 0x6, {0x8001, 0x2}, {0x3, 0x7}, @rumble={0x4, 0x100000001}}, {0x57, 0x4, 0x9, {0x4, 0x6}, {0x3, 0x3b}, @ramp={0x5, 0x9, {0x7fffffff, 0x1, 0x7, 0x1}}}}) 03:38:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x109000) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000001c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x161000) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'ipddp0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) capset(&(0x7f00000000c0)={0x20080522, r2}, &(0x7f00000001c0)={0x45, 0x8, 0x1, 0x3, 0x1, 0x4}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:32 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:33 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:33 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0xa, &(0x7f0000000080)=[{0xf8, 0x9, 0xaa}, {0x3, 0x5, 0x8000, 0x2}, {0x0, 0x80, 0x5, 0x3}, {0xfeb7, 0xffffffff98b6dc7e, 0x2e3, 0x1}, {0x5, 0xffffffffffffffc1, 0x7, 0x8}, {0x8, 0x8, 0xf9f2, 0x3}, {0x6, 0x8, 0xffffffffffffff01, 0x7}, {0x0, 0x4, 0x0, 0x80}, {0x6, 0x1f, 0x0, 0x3}, {0x0, 0x9}]}, 0x10) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20a00, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000180)={0x13, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000001c0)={0x1b, "0745207d5d859b69a365a18056b6aae1e3c39dbf4bbbdd63b962e461efa1a968267e7e1cefa160377c7859a927fc1a09abe1f938af111682583fe048f483a9564ae6de528745cdcf2d71535497bd8b5525437b666aa43cd6015a8d096101944857c01d04366ed0402f7d7ee57cc69c230f0a5c5c55e51283939644c9c3feb2e8"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgid(0xffffffffffffffff) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x2, r3}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r2, 0x110, 0x70bd29, 0xfff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x70000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) getsockopt(r1, 0x800, 0x5, &(0x7f0000000300)=""/235, &(0x7f0000000240)=0xeb) 03:38:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x0, 0x5}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="fd0002000b4f4df3b616a70230ca6edfe99a3a131ff822"], &(0x7f0000000200)=0xc) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:33 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101402, 0x5390244c9d8678de) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:34 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) 03:38:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f00000002c0)) 03:38:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:34 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000001c0)={0x7}) 03:38:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x80040, 0x0) r1 = fcntl$dupfd(r0, 0x402, r0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x400) bind$tipc(r1, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x2, 0x6, 0x3, 0x800, 0x6cb2}) 03:38:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 03:38:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 03:38:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0xffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 03:38:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)=ANY=[@ANYBLOB="df010d635d04105a7d2ea0371f8fc43e135cb889c8fe83d59c6219c18f9290f207ef5693ed2e9785"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) sched_setparam(r3, &(0x7f00000000c0)=0xffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000000)) 03:38:35 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0xcfb2, &(0x7f0000000040)='team0\x00', 0x6db, 0x5, 0x8}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20040, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000240)=""/220) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x581581, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)) 03:38:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)) 03:38:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_PIE_OFF(r1, 0x7006) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x2f, 0x4, 0x0, {0x4, 0x10001, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)) 03:38:35 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup2(r0, r1) pipe(&(0x7f00000006c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 03:38:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x40) accept4$tipc(r1, &(0x7f0000000040)=@name, &(0x7f00000000c0)=0x10, 0x80000) 03:38:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x9, 0x30}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000480)={r3, @in={{0x2, 0x4e20, @rand_addr=0x800}}, 0x101, 0xc, 0x4, 0x8, 0x48}, &(0x7f0000000540)=0x98) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000100)=0x80) getsockopt$inet_tcp_int(r4, 0x6, 0x1f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="dbdf25000010080004e25803000000922f00000001783d79046664998e3e4f5ce4c4f5a47f257db886596a157b47c39f4e"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:38:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = semget(0x0, 0x4, 0x80) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000001c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000180)={r3, &(0x7f0000000080)=""/7}) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x4000)=nil) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x800, 0x8000, 0x7fff, 0x8, 0x0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000280)={r5, 0x1}, 0x8) 03:38:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) personality(0x400000) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:38:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = semget$private(0x0, 0x1, 0x702) semctl$IPC_INFO(r3, 0x7, 0x3, &(0x7f0000000480)=""/4096) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:38:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x7f, 0x200, 0x0, 0x45}, {0x1, 0x4182430a, 0x0, 0x10001}, {0x1, 0x9, 0x2, 0x100000000}, {0x3f, 0x289, 0x2ce, 0x2e}, {0x40, 0x3000000, 0x0, 0x3}, {0x98da, 0x0, 0x0, 0x3bd}, {0x7, 0x2, 0x3, 0x51}]}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0xc0000) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000001c0)={0x5, 0x3}) 03:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup(r1) ioctl$BLKTRACESTOP(r2, 0x8907, 0x0) 03:38:36 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x88101) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000180)=""/74) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) ioctl$TIOCNOTTY(r1, 0x5422) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x400002) 03:38:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$binder(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x82011, r0, 0x0) [ 1947.287415][ T26] kauditd_printk_skb: 115 callbacks suppressed [ 1947.287428][ T26] audit: type=1400 audit(2000000316.859:5889): avc: denied { map } for pid=16073 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1947.349816][ T26] audit: type=1400 audit(2000000316.919:5890): avc: denied { map } for pid=16075 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:38:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x1, 0xe5, 0xffffffffffff544a, 0x101}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x40000) [ 1947.396026][ T26] audit: type=1400 audit(2000000316.959:5891): avc: denied { map } for pid=16088 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x3, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) readv(r2, &(0x7f00000002c0), 0x1a5) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1947.458623][ T26] audit: type=1400 audit(2000000317.009:5892): avc: denied { map } for pid=16095 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1947.495645][ T26] audit: type=1400 audit(2000000317.059:5893): avc: denied { map } for pid=16090 comm="syz-executor.2" path="/dev/binder0" dev="devtmpfs" ino=17550 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=0 [ 1947.542527][ T26] audit: type=1400 audit(2000000317.109:5894): avc: denied { map } for pid=16090 comm="syz-executor.2" path="/dev/binder0" dev="devtmpfs" ino=17550 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=0 [ 1947.580974][ T26] audit: type=1400 audit(2000000317.109:5895): avc: denied { map } for pid=16108 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1947.612598][ T26] audit: type=1400 audit(2000000317.139:5896): avc: denied { map } for pid=16110 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:37 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1947.641179][ T26] audit: type=1400 audit(2000000317.179:5897): avc: denied { map } for pid=16115 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1947.726166][ T26] audit: type=1400 audit(2000000317.289:5898): avc: denied { map } for pid=16186 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:37 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) 03:38:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x6ea40) getpeername$inet(r2, &(0x7f0000000200)={0x2, 0x0, @remote}, &(0x7f0000000280)=0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="f092"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x3, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) mq_notify(r2, &(0x7f0000000340)={0x0, 0x40, 0x2, @tid=r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1f, 0x80082) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000180)=0x4) 03:38:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x4, 0x5, 0x3ff]}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/216) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xffffffffffffffe1, 0x400) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x50000, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r5, &(0x7f0000000080)=0x3, 0xfffffffffffffd66) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(r4) close(0xffffffffffffffff) r6 = getpid() r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8d, 0x283, 0x1, 0x0, 0x70f8, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x2, 0x0, 0x623, 0x0, 0x9, 0x0, 0x100, 0x9, 0x0, 0x2, 0x0, 0x4, 0x0, 0x6, 0x3ff, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1f}, 0x22890, 0x7, 0x2, 0x0, 0x3f, 0x9, 0xaea9}, r6, 0x2, r7, 0x0) r8 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r9, 0x400454cd, 0x308) mkdirat$cgroup(r7, &(0x7f00000002c0)='syz0\x00', 0x1ff) 03:38:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:38:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) fstatfs(r0, &(0x7f0000000000)=""/127) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:38:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:38:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) alarm(0x5) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="236195d9b2c496679a9a12a8c6fe2b9b8fc4f02babfb6dc0fb83cd892db6d4cd50ae8c6d38b384d1debe8199c7ca1f089eb9cd7680d67a636e8f9c8c01010c47e9feda0c61f9cee66856e3556bbc343982a671eb5434b94dc50a2d6b7f552195099575c8c1cfe76e3363a5d2e46a7b6412c52e962f443b6af1c2fad4016aff5c8dd8f9ae1fb419a1312c8e7eeba2a27adaa586dccce2b587962c97a6e371334c1be7ac"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x8}) 03:38:40 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:40 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000040)) 03:38:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000005840)=[{&(0x7f00000001c0)={0x27, 0x0, 0x0, 0x3, 0x8f0, 0x790c, "61b495f8ff5d31a9e54359828d4163cc60d3ec73ae1235fb2f1ee2dc860395155136d19e2808f7c94712cc3dfd97fc145dd997c39c013ed4ddb684ab40ba00", 0x17}, 0x60, &(0x7f0000000840)=[{&(0x7f0000000240)="9f64a38c8083d29657420b3a9d357a4d8868bfa871a42cd870e3d1014f2587cdba44144b203507ab047d62e570d90ab25637d9d74686518f76683f28509b67563f95eaa618101951514345b0a62623407ada823fce81607a3454068c82018808012c35758aef8cbb9b678fd688c57df1a03a9704cf294e885d289265ce834e5bea16bab6664d2b247d0b68b4e0746d14987dee3a", 0x94}, {&(0x7f0000000300)="a872ce966b3ec66514ae1bf5e8a27b1280dbc61bd4e509259f700c8ce4ada1d9880908a8d9f805f6d544d0f32cbf7bf002987b45cf5b1e57ba344d0af436a74d1418672d2b04aa3bbebe622d6e6eb7fe712e50684a5f3546861b2697adb7fa2599baefc1d21fe1a6d25e9a22fbd4afa8982452df332ffeceda2d13df5fd2272c19390ebd8199390ecdeb1096379986cc7a2d5e7b86de6020c1537b496f86c46cb046f06bb8495ae935f45b3167ab3bb7de06", 0xb2}, {&(0x7f00000003c0)="2dc82e91e1d23935f5f9bc0c9a6de87609b5270459fd8146689f3f67211af3fc69c18cf52aa3356c", 0x28}, {&(0x7f0000000400)="6190ee3836c34a08f9a819f6b92b2c5c44d4d62d8304269a36d2381c701d516324124a562b4e3fa155845dd4001e6ca1b6fd2db126e27c2d9707d3e30413ab6a103f86f1925d109e10e88125a08b33cf37ac8fed92ed40cf136d10f652e86a13fe2c3dfd3b8d1f798f22bca35a6c6d701b4a013bc7a59218d6edbf167dc4657d348e33255fb9fc56eca9c3eff80db6e67cdf717958cdbf31ece42769460a36633e9024b011dd1442285cbb55422c32fb188ce721f27cc957f0a971132c4ceabc9d185566734f2673edff50124584e49d0374e2f1aa8c2610", 0xd8}, {&(0x7f0000000500)="153178b4718f7a3541868fcb5ccef6845eb9b8c88f144ea6a786ab8402b06d19a5f2ea9578af4af31b4321f08e473a3eee55a27c", 0x34}, {&(0x7f0000000540)="f2d3a90fcdfd5e3081f13c407cbbd3ac13fe7e1e6c7cd9cbbcdf348136a2b56858fafc5272801c30079ca3817ee6d50a03b934286b852fc33c496df3a0670678cf5d7958db013e4a7f86f5c9d9bc2c5f3ef4bb163c9bba2a28c65ca0138f900995f1ddb0fb34120d11f7b2241e15e3e9e06c798d0aa6c6f1e3a7b9f9d6e559fba9070a68de9bc7f936a89c9ae63eef84874a715ec49476bdd85328c2fa38fcbad6f30b2f35ce767666af8be97947137fb913269db8881552d6e081e34b5cebee80a0c6a996ac8e1497feca40aa7e57f335b4108b33f96e090330e9e1214d", 0xde}, {&(0x7f0000000640)="6971845ea68ae1d5e430e1e5e1c8220b2741bfb951edc104503e79b70fa50dc67afaa442b2e1c283ae75190e2c6ccd49ab1c03f803f1b962e99c78f75bc223343c2b474dfd5dab04f2d52d3e433d2251ce04b27a77d919b24e", 0x59}, {&(0x7f00000006c0)="e508effe0022f5b460afd2f9a9bee7cc01f8f4b10520c460d4aa584039b121261e91028dc2f9e1b0726df34699e3ad0437a2db60c1401d5151b970e211151ec5d413109b074ff6bba1ad9ad4e7bb6463e725dfec3c651b06ee84481ed633d0691deb7f711a38b22dd70187b32b3b93d5f8653ab712812ba9c5f13319c11bf85a949115bb80b8b8b58e75d46953a5e7607fea1e14df59c2ff835652038f0b8026265dc96d8e82d0bd20dd95724a3a204560ddba926a4785c787024536171063dc", 0xc0}, {&(0x7f0000000780)="44fea40b16aafb5fd4309d29365527fb7439ca20172fb131d5c9335ab711a14ebff437431367e326cf936251ea86d5f765baccf7a41bf3e209beab9dbd5291e4cad77989b42ae4f2bfa5399aba7030fc0b42211383fb9bedc14e4b3a0daadfeac75b15edc1be042c497d792dddf9cba5010ce1665d893e2ad27b1a1950b9a0fad65d13b29e6d81c10c859394059ade17cacf2fba7bea65e9e342db5bcc6960f43d6694401c453904ce14a00d8c967d29", 0xb0}], 0x9, &(0x7f0000000900)={0x110, 0x13b, 0xc42, "2c95c27c5fbcd2022acbe6390e3e7e7182350ec25f7c80597b224c7bcdb97b94261f48385dc67c8cfa9f2af1bf16aae514dfec466433ddb6e99a0c3558411ab4ad9d9a7d543dfd69f5c2018aabf07d27c36a9b5d932bfcd1405614e9852244a89b3be260cda543492f9f09ddd80e05d602d07f6b3c8270e756b875849e80682e61d63f2a9d2efdc8c73a9f907e86759d0c0c9633dba2ebe843fd1ff0a9607df67605e663c664be1e9c3768596779782995e45f0df0b2786615e6f571889f1dffe12c532f64bb34421da8a9585c8edbf1c8db0f8d297887340f12c7547a0d89dd17edc5e41b2abd5f92a12aa85cc45d12fa5d2bf415c69d793d7f"}, 0x110, 0x4000001}, {&(0x7f0000000a40)={0x27, 0x0, 0x1, 0x0, 0x2, 0x8000, "0e214f1978d12bc9640d1655413687b063f39967d08b3a4e27e20f9b632e6f930faa951cff4c911a1e66ba90e1252ee22dbd7cd2c62fc843424671172b10ba", 0x17}, 0x60, &(0x7f0000000c00)=[{&(0x7f0000000ac0)="25e53e746970415887f4fee2e323f846d93a20300436d8726585a03c8b1a18e23290d9bae57c3bfb99a85b07b2a07433e0d89e7c8eed37b99cb017adddd601c019e1265546d05bf2304026fd92789693e7d091206b08c8371dcd277375d4d847fa7837e0f7", 0x65}, {&(0x7f0000000b40)="baae24f74b579e3e00c94566aaee72a6c84264c4b80e6b46d948ac82c4aa0a951f380148e0b6187eaddddb38523baf256d0f4becb219f3e6f7b7ad13c0f6c39917cdd36d6a25e6adc3dd4a0c8926c019bfcf20518150d9393aa8d4ee45ec3819e9a88ba6b3caf7f9971c915419c3e7d6ce65cc569460e6ddaf033cfc2a8cd40a4930", 0x82}], 0x2, &(0x7f0000000c40)={0xc8, 0x10a, 0x81, "a96888ab28ff15489be2114ac8999dae886db63f83cd6d637b8772610b2ee4046777cf2d5ca960b0f2e6032cdf46af1bec5151cb057068d0027d3fc531fc0030e8983426b044b00a69f5e162496c0b14fb24380eabd9daa742172dcbac778a78f72e13a1f3a3d6c1c633f1ad6a2e70dfcb079c3864f5e5bc2f006ffdd561608cf858fad9c22648206579a05ac4ed208c7eb25e764066a4f7af44f83955e342a1809a059bc7ad9ed5b4b6163743b2ca65440acc1d3b9f2b80"}, 0xc8, 0x90}, {&(0x7f0000000d40)={0x27, 0x0, 0x0, 0x7, 0x81, 0xda56, "c2c4ee1977d5e134f959e11d31da245de5ca681ac297c0775910a79bdd6854395b7dfb178c9274161c9c7a402cca5ddbccbc58eae9b727599980a390e3c2a4", 0x34}, 0x60, &(0x7f0000002140)=[{&(0x7f0000000dc0)="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", 0xfb}, {&(0x7f0000000ec0)="87dd5ac144633c88e69f1b3abf08b3b42496aa185e53c1c85ee6154bf9c26e0afd33985f9cfc6b23a8213b7fc489777e3f51aa47c479d61f35fbb274b6cb56681855c73f8861d019212059d019889fe4c78d049d2d336861bcf334961bae492c4e10452d850a25e28285f45ac764", 0x6e}, {&(0x7f0000000f40)="0471e2a06189f4c61ffe613d75e52dbeaa7c3e5c18c6099f3662e562b3a505010a65ae32b365132b45091f4a963577cca773ea7fda2e812142b9ab2cae8890b02c56092760c101228bbe3f429afaba50e494566a4d68029a87feee24cfa40a329da5ed9fb9ace18f0da70f0ebb", 0x6d}, {&(0x7f0000000fc0)="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", 0x1000}, {&(0x7f0000001fc0)="5d0525a38bee3a82f245e61a83c5b84dcbb0de235b222ef08ca86ab68dd62af189da1a3852185307dbbe94210c173dd2e1fd1c8192ec258431595398d66b70fe221e35fc50fc1e0b137d709886e66179b4758f8fe8bfcd0c2320", 0x5a}, {&(0x7f0000002040)="eb2e6d404742d13def349f61bcdbd4d856fe0cd567da61028b89e99c379d370bfba5e6d0c8d30ecbd4daadb330c50049af804f74ec87925c177e01e4bb9e40f94be3cbc0c65b15687e305cada186165788de2ea8824dadd9df64c56a88194cdc394f477ec3b2c418a06ae1a98a3ccee4219bbc5eaf562374e8dfd1fa1aea7b57c9a473c7c0c09b58517808a9762385221d53a69f4092d4021a4b84ae54c3b7f7190f4062cc961dd9c91582a0e584f5681abf83dd0f13bc18978af109ae029f2d5fdfadc1c34140c0822153f1a128ecba534c53087a6e9f6108765e003cb974d4c8eaaaa91c089426cff0554d1a20", 0xee}], 0x6, &(0x7f00000021c0)={0x80, 0x113, 0x5, "a663a2971e459df7db8dfa0a310e2bef7aa19dbc5988f99d2da6ab71cc395d2f2456bc67c2bef3d6d18b7aed9aa29647678ff4bf75635bc57952962fddd55ca9bf64cb06c3a13daa195fd13bae10521611cc25f8a71e36f60b3b2a9cc8e64b87aec64891ebe68ae0ab"}, 0x80, 0x20000000}, {&(0x7f0000002240)={0x27, 0x1, 0x0, 0x7, 0x9, 0x8, "e9649b3a42f3fc9ecf3e1905faf7c530951a7be640054e1ee5ce4f6a19f35a2776684cad1423ae8c56f69e4889bda07db9c2b146ba7b267e9a54ee315e5344", 0x8}, 0x60, &(0x7f0000002400)=[{&(0x7f00000022c0)="84070e1a0d2ba38eb102dcd5dc0c9bb294e3fde353e317591fb47ce9c51f99d832153cbb5fabb62222b39836687dbfa5ea7c59ec79e2f6ec98a889b1a10b5645a63ed92e8c3159df074a0873e75f248eb680c6a91e51b036ff155189ced530a8", 0x60}, {&(0x7f0000002340)="6f2d8fbccc98e947584bceccc39b70cb2c2ed17ab5d3e13b9f4a889e24cdd560ca96cf202335edaf91950964644c826c6e05d57f2710822466c43d88ec800ee3e127c086eaa6bc5666b45ba67f8535e0dae41765911e063befb917eca232f8c10528d4a9ea4956d982ed47829bffe06010604461f2c81d6c575cd6fd1477d1b7c6cd3a8b3cd3d5c661ffe7dc9e7562fa4ed541e89b6c3c", 0x97}], 0x2, &(0x7f0000002440)={0x98, 0x115, 0x6, "37577d7113b3f2df1b2744c7a9735ea4ac37282562f7fa604252d475d1e66d2f9c08737834e0df2eda3bffac5a9529c138c208388d9f833d4383f98f1504106de8f546aa29de01ea03066a7f19ee0f53add0a972f42d3aab779730ef650b27c80f363ccec65e97bfdb52d0912c95fc7f1219b309e257965b43f6e35ec0e89778de576a00813d4163"}, 0x98, 0x4001}, {&(0x7f0000002500)={0x27, 0x1, 0x1, 0x5, 0x6, 0xce, "6f2815de6631bac27ad4f815b513b5368ed7c95c24cadd2c64304c736da7d1583fe5760f41fef7b8e453bdc59ca8465be8f2273b590953e13d81a41df7f7ed", 0x3f}, 0x60, &(0x7f0000002700)=[{&(0x7f0000002580)="3ed9b9acbe105aacebf4b3052690256a44adb091237299716db18331f920223c8cd909792092782d7381dcc9afac6bc7d0f85dd67c491d9626c037d5cd22c4bc4dd84eeb727f7d835e0c39d82b74e24cd4be6a6cd06e8da2d36386616f0a14858d45929d05b0ad7e4f00c9ed3f5b941443492381e7c3b32594e5", 0x7a}, {&(0x7f0000002600)="f08f8bf0d74c1fa2c5b2e97260163c45bf50cfd7a2de831086e11ba28d93870a6af806939f5065510cc9652d97afc1ec8bd6676df77b6bf9eb350213b88a43c29cfeddd615343bc1ff26be7c888e3d6f69e0e24187b143aaab98c31465cb88fe21d3383ea179621b63bfd293001d48a03f310aae1cda0f03a95fc0cd916a2902b301d91fad49b9ebcd4c6933810817227f8a1a5f553e4acac44c4a6502e155381f522b9318579ada7a4b1b5eb5331e30d980329dd13afb413dffcf8a4a7ff140816432940a8499aa51107e960e9cd54b2f1c13928ec1e957af0207e4a626918ac9fc64130146a2c34ddfa056c642a189b3d2", 0xf2}], 0x2, &(0x7f0000002740)={0x78, 0x187, 0x81, "fbb078bf895b3ce7067314d1abf19dea21199884e2aafe4088f59d5abf3f4f65d4e710c67957300af9a377968d75ea11f4a2f2fe36fb7ebd93684227581d7b3b7294bf8ba235bafb60ab786596932d2a73d39447557408091513e4d23452c8a1cbd9ff8f9b"}, 0x78, 0x1}, {&(0x7f00000027c0)={0x27, 0x1, 0x2, 0x99dca95d81ef09a0, 0x1, 0x3f, "421a68a07e91715c87518ed65f9851fe072cad56012cd8934051ed2c07a7ee8e2976ca332dc9a6c72384d2fecdaa1c7842d44208f0e4cc81c78d85c461369b", 0x34}, 0x60, &(0x7f0000002ac0)=[{&(0x7f0000002840)="634e958fadd036e02faae6808baa5bec4b3a7ffab25bedfc97ab4c22b0344012c49369145dbe4c51d9f73bc1abf05f9702640ad14e5b4991521310b8abdaa05d5887f408a7f263a83d49e1f370adeac370050b03602e5c4cc2cec9cea18c23233e54e03506fa046e8005e7a1a2fb77568740f7aee479cdbe5c558182ec32be849515a64f555a4ee1581b6a56251f1e01bff3370c075d7b6a2b4f2a9184229f43a95c0f167d2f4da794ddd362a0dcbbe27e2a3e47ec73d78e0c8723b42ec4fbce514e109c297e02fba5ab631a8f4e329d86ca975ebf0f7b90bbeac56b0dbbd4c70230d6b23fb2a28f4253314e9dde05c5fe35193069", 0xf5}, {&(0x7f0000002940)="f28ba83015d630e36795c70b955b14e41cf1ced60f1298ff3f1d3a62dc1603b8e947cd660aa609b02b96044446fcc0f0ddede46c74dcc758695f6ee460791d0185f828", 0x43}, {&(0x7f00000029c0)="8d30d1fda647d11ee593114353921ddd6fabe2f23146192588714513941010833f7984595dba0667120372535892ca06a0256ae0182e14a650cbb1218e9a7460f46340c6162583f4ef171f68959453512d6ffd559f028b3d61c2f529c75cf41040379a44d5e10b48e67007860e6ae0e9f6875470d567468729f01f2b6a494cb1d15ed47c6139c6aa073fd034e0402f6a378f8ddcf1455724dfae730a41f648b9c20632cd1f0b67c9258e748d1e1833ae86adc792cbeb5e59b3f9583afa0876df0dcab1395827da604cd2791ae306beedac13fa188944fad8767c859a82", 0xdd}], 0x3, 0x0, 0x0, 0x4044804}, {&(0x7f0000002b00)={0x27, 0x1, 0x1, 0x6, 0x75, 0x0, "6b13f43334418e24cfac5f34528c0c6fd3d2f97782de164f06b81c2b9320ba6b708bb304540f15f363aaafbf7609c70b1865b9d4f575ed60f82ac2ede33a8b", 0xb}, 0x60, &(0x7f0000002e00)=[{&(0x7f0000002b80)="406ff4af86f6f15e46f4eee59e0bd61d3709ded3b03da648360f6894a83ed054", 0x20}, {&(0x7f0000002bc0)="0d35db35", 0x4}, {&(0x7f0000002c00)="4bf6a9f506cc0d44c408589ecc2a45b29369649451b6cc72eeeecda5342b46a0a60637cade61671566bb82f969da2769e23351dd9e1ea23bd2f2300ad6a8481bab0047d62c9c9ae532c28bf4ef80459bb1ef595a9cce11cbb9bbfe620ab5b2c2fd", 0x61}, {&(0x7f0000002c80)="e9b4128e6635eaf16dfc759bdd74fe9bd4558261ce12fb27b4e57ca676ffb5de55585369395d5fcf", 0x28}, {&(0x7f0000002cc0)="7968e63febb3a6f2cbc7edd3a8bb3fca9da209ec9e2d0b629ea56e12ef33da5ff51908efffe9929ec7c41c9b21b8489b0cd6e44097932ceae68e6382c427b856ee0b627e22eb0225181903c9f46e936982656097867ec33d1edf9f91782838776c7d5f2ab29fe72dbb4957570a9a604e9e226b", 0x73}, {&(0x7f0000002d40)="631fb797297716f464ba82b216a8cb84a1416e3927491fb5f1ae3aa2ab88cc2ae6091da05dec234436b7830168fb61913a5577569e56c7cf4be56f4f533ad7ec08ff8c315a47a1e03eefd0449c1f724175e94cb6909708552946f0a2f0bf8d3addfe7b034849db53500cd7a2ac46256ae0fdcc506c67b81178633ec06be88bbaed8930e77cd98df39f44d55a6f58f0d95ece3376030f99", 0x97}], 0x6, &(0x7f0000002e80)={0x50, 0x13f, 0xbcd4422, "a2131f8e86206c3ef902cc44b1a5bf3b4338ca17da738f8be9bfbbface5eac1b0c8061074a4d1e5f834828bab9ceb214f93c6b6df4fee0992e83"}, 0x50, 0x44}, {&(0x7f0000002f00)={0x27, 0x0, 0x1, 0x1, 0x7fffffff, 0x5, "aa764201cc1ac773a12a2acffce24b0b69511b7bdcd995aebe2c14662fef94b719717bc0e5d5b9ed6b56fdcd2654de818b2ba668a074d27ec844344b07dbfd", 0x1e}, 0x60, &(0x7f0000004500)=[{&(0x7f0000002f80)="66357c47bc9f3bc7ee92253f4ebaae550f2f63339bdbda59068511430750ec6ad0ed7d069af0b2ddd9762587d1f56387d365d19238e14671114986aa5d285c231786b0363bbbefd6a245848d744300f502f7ff196d32f4c31e96fc28e0851d9b763ef2a0e4c238752e47783b32faa52fedbeb1ae1b5a18b73665ec2ff5f059fbbae2afb4db53910c363f5da3a18798e0a8f72a22412b7ddf7c56", 0x9a}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="c0f9b671ce375f54f29f52771dfd8cbb24dd82ffc259ab05de0417fa1dd36892f8", 0x21}, {&(0x7f0000004080)="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", 0xfd}, {&(0x7f0000004180)="4f1cc9b695c3f1fa3b13399a37f282ae64a9e8a8bfc5e45ee41741160e46c91c34d8f4c27620b68c19adfe8ae295f74a305f3f32c4dd190d7a4b9dc41e82ac86ff66ce5d16c63bf1e56f926e3e2e539154818cf0e9abd4f8d04f4553", 0x5c}, {&(0x7f0000004200)="e4dcd3dc8fa16d6da3f7e133af07a5597d06e6bf64c3838115f29182c45086afa1d073a166553840365c13e31e831ade55ebfcf732a7aaaeaa1cf552a655b97e52a8d21fa77f3d4b03c14c63df2dbbddd1cf9013f844a8add06a3fb64ffb68428a29ca6aff599e192b8263e35443c452dfd4f3e579929a6d821ea6750912f6ef84447407452f63d6652bcdcfa25c732066c9c217fae607bec957a596e9f0ce569724ca5ad50b3a73a145ddeef768e6afd6", 0xb1}, {&(0x7f00000042c0)}, {&(0x7f0000004300)="454c7f08610203e98bddf596ea59dde57457e3f89b950e75cd341f61fce1abaa2311d6ddcfbf839807c6818fb431d21655370b0606c1a1a1826ee0ab6bad612dc158c44e028b08682cb261a3544a1fb3db226958593add12e0ca21ba65aead950c5d25833298f5c087df8b4045789a339afbe9c91490ec35af434e5bab82f65945f126d7e16840d789e8fc8ac765716bcf199a86a0ac582862a32320", 0x9c}, {&(0x7f00000043c0)="1871939c2030169ab96cec3096d2c92d147488dcb12153c8c4a7e39f6c2a84443b16da3f7d1a0a9dca698f21d4918d52da015927e89974768d1f3a7b4b6e71577d3d2d42f22f62efd62f6ba70d2594b244f233777f483a445933e80ba12f67d252dc6108ed3bfdb40ee3b42665d536b07e52da9b45bb15b3b245c280f4375444f31010a4ac34ec71e78f36acbc895565d3a22a8d15cc78ec8f5b114553469f78b50980e0d9a17dceb8fdd18ba96101705328fc6cfee8397e8a17905b4a4c140f0311c039ab6f6780a72e15a2167cdbce6422250a240d142eed0bb73fca730956b3411546", 0xe4}, {&(0x7f00000044c0)="1398bcafa91db8c149314a2b60b84520979369de6a887bb1104564a069e0dae145090c3e77ffaf37e351bb6874cfd038bbf3", 0x32}], 0xa, 0x0, 0x0, 0x1}, {&(0x7f00000045c0)={0x27, 0x1, 0x2, 0x2, 0x1000, 0xff, "00851d4f798fef2ef4e0c70c9af3edaea381ff79a6d25d1dcda8fefcba05693c60145d722dcf43a287e45cb276a08806ec7d5ec4ec427fc207edb7a80bdf68", 0x3a}, 0x60, &(0x7f0000005700)=[{&(0x7f0000004640)="873966b71a593bdd734f9060914d59f9c4b66f5d249df9d023ffbd4742267fdba02952daeb564e5ecfd009647d8fa7347f62419db6a0", 0x36}, {&(0x7f0000004680)="00ec230a680c2646a429fa835bf4b8d5417ddd4ddc4e779ef72885f276f802dae391ac35b38d46f4fb4520acea4d1b4d4830d495079c5a15cb1aef0a8a0f7963444e89c445ca81bed39a64ec68cef9c31ab7f326d32ef9dcad5ccdefafe1eca767c5f942d3c1b3186895c9e7aa14302eef62a78abbb4d302c3c9d90276974acf8bdb75ae641cdf537f78a5081a20a4ef25e717909804e7a211d7051f361d20aabc6c168abad894cf84337eb1e8f00e948097084a6a83c8dcfae5c41cc6bcdbdef7df492b960f8c39983143d27828591b84c45c2bddb2d5a5f991e4f4479b2e0dd53e678ffdf5671e5869b44f571479195e44167a2a32210a08fba4b64d5f3b9acd84174732b50c09b513c0f0913bedc0e3b49e69cce9005e9be81d0a94ffa1edc1b3656d83890a00f45cfb281c030ecf52cf210746f9e08d9473fa2a2dcb26bccb16e8d1669346bb163b6e1707f70d629dc3d8a054a115cdd2e39d76aca279682a9a5f213c764475b77cc0ef15ba05f9bb95b304fa138c2622bf480bfcf19abe6103fa633964d18cc30cfa242ed6508fef236fde8dcea45a048fbe0aa883007ed06bf124cf0f0497daf529c188abedf0e278604cfd8dc88f64d1e3a918025084065b0f6ec2c1c39b5cb76a358fb3df767c1b5b698022299373d131c8f0c7a1e80ab3b93df3ea4dc892a73465f3c042006af30b0f8efab06d8895c9c8adca41485d01cbfad7dda8c1930ee72215114c7e198f8c05ffdac0ec728632c160134b3b8fef57d6f303713ac5520376467172f17d2144b2c77c4dc16f52819822ed270e8c99124787219909df6e5f51788b9af6c5309477799a12a9fdb4f20ebf0cc50e4ec0cd41ac7be8b9f7cc67f96b6577bbe608e73b6fb3153b9d3d6e36e81894e98b67cb66924007886c436c3358183fe3ee3598020094799ca7b2168533a73a95dd79e7b5a90e8d77f5687b26d8a1461b36c391c453c8ecb2f3a7e4d8a2755255b6dcbb340eb0a631242eb98dbd483040e6aee5ca2296c3866535b9e0cdd9836b52f2cac0856075a80b18d94be894b6c7d022435141db8d5fa098c76b83146aff6d807dc5e823c934a10747b2b9bb5ec2e0654b367ea0b9a3a6582baedff0f0435d62ba22158b14591db558aaeaba2ed0ffeb1a3588c8a86acbaa474a12747f482fe5b142a72e9ba62a24a2d8ac9b068552a2143d7aa82ca1058425acb1b425687bdd78c62c85a4c7bdbea48349accca8c3ed2a992aadda83a214d7fbf80c52396e4b756bc47ab3099899658b3af7e7e7b9ac6f115f72ce9cfc666d99ff7ed40af9d707fe95465090d815ca1d7c410ad758b6193c56bedc605b92df28c8520a71b595e5cd3b973ea32eb497fa93a86e0eeb69e1b5479ad7c9f16d39b67e58079243e1121f2ff32287935f59e7b71e68738ec1d0578f2aba7a38ca2281cfe9138732c147126145726754c95a501771044d77cdcd7a53b0b32e0584b15fb5093f651eefd30ef7423c165a108eba62be676d5fb9cc3b453e1e872a4f7d49718ca33983b9290d1fd6913b12000f3b0b5475e93b3bf5403d589c243bf4ec4fa2eee463871e9dec1a236abfb0eda63abefe323ef707e277a1ec72164def80059695e85c981bc31d9d9ce89fd6a58b1d6d6bfdd05ab3fe3ce8113b235c1932877961057381cbf4f732f97cad0b5bb8e6249a759a3b8d4e8099a7f04d44ca2389294150599825f8c6b83f78d32dc28b4a8d400df0799dd1558150d3dce09deb7f122791fa76b6cf73f64f23430c5da191cebd3bf6c7dbe312b3a890ca39a9e58d8ff1b346ec76767a661ca1afe3b3f1fb231604494ac4869adb4df7660e38a2fdc56ac6ba2a3201dc2bf9e2d75cbf116fa8e649251303baf6a4bbc9a14c14f05b93e52ab95f2a7a529bbbe72a9f049a66dd2853735cc70a6ae8ad3531d4d96c934f7653e26ab901dd63078c3d2b83a6a50a01b1c4c9d2541c8cd4c61117db9c852aae4190a1b12af702b5468fcba69a6ac0c566e848b2504ce54506b3491df09e92ecb32db60cf5a66b84b76547fef2df237fe7581695086ea05e9a82323007699a4a02f077b3547a063e6fad0ce94e6d36f6ea1346c2bf237392c21ae804bd8456e0797b3cef0996cf345a6c7546292577f90f4ba6e6c72fe5c4eb1faa7af6a010a2c835cdceda7959033968df04c761cf9ac80cfc05b2cd39427dfc42c2dbba4d2d87b9df3092c13219f0261aa53336a53478b1230be8497703c3d345967590c7af788d062623e9e9c7425c01a5fba879fc58b87b3081097c56351ff4c2866a4ff1af8634a3da6bb05b1489fb2e2a840453c4cbb03834548e163592c2dce25caf4a66d0b49de14c5ec8ea2122a595fe44921ba14a6eec7036203d71df49ef0bf763ffeaa171c07022768118b45958fcf207d6ef69ab4c33fe07a8f35a334d95ce08e36e76b38123910a1e4a6fd86ac667cd88f9f85a2af5677855bd9d8defe5021e53822f09df5dbf5b3298c074222aef54b0d42f3a2cf2a80b57b685a8cda2877d6c90169addf9286272f67a62611b3b853d03c31c4e742049517e33038ef1a31ff36031f4cb6a0db116aabfce0c69fa5b1e0157b086131205f5d1c30625455e372eef68f37ede989a46d030e727434e03a63f68ea38d69279917c06e6338b992d42442ef2aae8261e0619d3e6bdaa80533afa4aba3eb5b8a8c122c29e2befeeca0deefdb2155f4e70ee9251d44b8a42f9707ad46f938508276a3735130129e46e4c7bcbc4c0882b1d4bdd7579b0cd344ad65bb1abdca91d57a855f221eda77246ea41a86a88b03a8b45d37601d9589780cdac41cbcf0ef7581c36250b5e9574a95d2aab22512dabae08216337f8afaa68069b357f55c4a2c50f7cb6b012b417a38266e025e097765f719fb47887f1226ed582261f087e58c2e5a42682ccfb653d76b4b7179755b290f75e678170c4e88e333923f1183ffcd0ccffae7c53634973d75af1614656486c716b17ec2c9c3e6d82d5d52f2264a283b9f14a278838e61738730e426392dacbe27180cd48022562393f4ae1c0e42aa31a49dbafa00bd7070d192bdd7c70cea9cedbc8f5d4d123677c31f9e5fb8d6211443428c664133abb8677a1f7587c4d4a836bdc31bb7b253c27c7ab4dcd3cde613d409ffce4ffbee3d00bfe8b178c0432e0a3831ca5f1fb37119b7addbf17c7701d07b0595d89a2fe50824a22172ed7e2793edbbb0aa327904ba7989792884de81fe76a5343ef13a953a80cf5f0783b23dec4d60ead05bced93ec122d58de9f1e53cbd3010e55f905dc4b36a8429a88760d547d914834c9ee376e0fe10dffcd074d94eb576673e33b116243024ed79b2f698c73d0a742b8fa4706941d53ee61a022f713e58fb319abfe996fb2294bc6157a3454ab42c3be231afc8f5db684dc2c4915740fbfec2218c36b34154bcd95414dd917e8189a66f60965cab1f08e76c47b91e2ee3a32095257e42477c49427a9e2751b500ab217e0faef61d9cdeaf6dec789520fbc54a9688156b95636f45ae57a10265da66453f9de1bc63c41d034c555a242ae0b94bc08250f4e8f3c0e87b5036fdbfce4a082127824f1dda71f554119ae51dde4ee12740b176c5820bea699c695611b217739e9040453e89f0ecfe478d0e5c3b61f4ba72f3c579bdd936ae5f2caccad59a5d6c7b21d1706b73af2a5ac3360dc27bdde2719e291600eb8add528b1cbe30711dcead646e299c7f19cabab1f3d8585bfe63b60272b75b5c94ed23fd7709ad7b121ef2d24b87830820eabb9a1b620a7a80134d8d21326b26914d38ab097e5d4a77b5552e65d4c55489d6240fb566a4b610d3e50fac6110738fae82f937e0e8a79a08b272c1447db6717e19a2c9ca389f0ca50540931c56ca8b6d95048579a12e2b6e2a8cb377a3a6097752e56bfc6687e6c611309f842ad0f7a02a11d9816802ffb393a1ff5491c9f20cbea2b36400f1e5b088a191b4a5af46ad8adf6df0c580a2b393bb7643a95ff1fe3d96691451bdf5b0af503906b75a340b088fcec8bb5b1575d42a91917b2a40387eda3232936fca32649fc3f2f348e1d6be388ee6b7f4f4d29cfb17a23e95ca1cdbd93040ed21abb2f92e23cd31103157a70812eea8b41ac79277354845455e8a29e12d97ef0d1b7fd3b64cdfb13b9f81b003733ff55719738a2e7b32025807061677508fe58b7e28cb895e8ac23f07706efb3ccfead035b5544e518190069d81ddf42790ec1a4249e2597df3e92a27c9215efd8df664714e44ce367e84948d4ffeec557168734fa794edde08347d0a1e54f463ed761cf7475c6ddbbe8d123d4f594830bd2498982531e5e96b9de44490240057c40f326ff56f7ebf3e93551d33162ff069c610273ac90f50d9a2eefe49af300c338a96ed93926bb40d23ba9699553caabf81f72ba7c6c903855253a5a06f7c99f08cab80f1c4a3adae74f89cf371a3565d35991c359403b0a9ae28ff667621eae26860c04c034e6cbdbe1e1e78e4b5545e40ad6e9dcb67e0e3217be3adb6d6abf3324c6986a1b526a8436055fa54f61135abc3398b01a3448c2d9d356991233580f0f35a2b8d39b2eb09dc09b23262c3951bd943ebc7c705acde34f3c18f550dd50bfe29352c3de0f10c0a04e3633cc108088677bedb7600a19525d1b5eb085aa2bbd028a4d60ab2a36cbe532e1e1a5b189396e0dc4708deec221cb0b03881392964ce914a97f32a67221f625e42fdda80531bd77535f29b05f91eb2a247aba9a197e18e41c77c86f48fbc66413f0b3c62cb615d0ec431efeede2b5ac0bb3ebe12b281bacf49c62da55f5460544322e09af2625c19936668534dcb9627c2ef941bedd84cbff10a5759f990172cfcdf463ca05e117f9c4c551407f22916f8a37e0fb9561342c85cf95c0d61b46287e9194f62fc7ede2675a819e125471422d3dcc92aa0a5d67629458321f7aa0132d17412b29cb64349b106e40b3b33b0ca55417c4936a0e662fd1f4ae22ccf1da2bcecece2176e0ceb691d923c9b8bc4f6d66cc65f11f9f1ed56a813099c3bf83d4b88303e3a08f43e249574e2643ec2195ada45f8d94c352a988a7ee2cfae9eb460221533a70883a415e7038159d883bd308bc0f4c45a2c337c612faa866ea18e9d1d0224d799132f9584bb7189dabb45a2e8a27fb2a8b97c9fe07cf10b6ab418fbfbe2ab4aa6eca53331cb8993e484649af6efdd6267bb9852a4fba85b0ebc57c3596a2c051315cf41e40a38f7e9b66cf902c0c38df1b3db504978deae9b8e5393630006e4fdea0bdbe25bbfa31223df11e995eae3ee4371d4142d028e28c8b77931026246d649ea26c2e3ac115e20331dc3dc8382d8b991a66eb50219a418661eb38229b7c46c4e43e040c6c5da75e44eb01f295bae0fb2021151028285d0bb080c189998acfba521d2d5a04ef5cd2b62dc79338855863de11f9f50ec266124eceff61f3cc5040c204558a3d6812de3b2352e136cec34c18506e30d963d4bb08e3884576c832592341e06458c3c59a9e93fd8e24d8c6f2de238e179c4b7f8c5a0bb8c49609effb24b8c1289b1cb9345421550b14c954edfdf9a53daebf227824f2b4a0ba4d79dbe3358ae1a5afd4657f164e14baa56da82464673c69f4928b1996bde22209cb5e5bb3f1794396f46bd11a61581b1a447a0397131a010075556bfbcec08370d81a9da2761e8a8a5fba85b952eeabf06d7543170cc83b33e4aff794a643a94f27505e6ca76b73b309ccbe42e6ce84cfa8cb947afedb28b28626efd9e131ba829c4756a2", 0x1000}, {&(0x7f0000005680)="9a6b8b497d136b93f7f1314eaa4f4cd5a40389eaf858f15f9db9f4734d51aca849ce0c67669392cb02328012b7b278562f433ead0af27457169d79ddf17438e996b34122d4487a6416e607c4a4727a27174799522297e02fb41ba93b3571b55b896d1439", 0x64}], 0x3, &(0x7f0000005740)={0x100, 0x117, 0x8, "238408ff367674907b9d03954c6d32bbdb37fbf680e10101e55d10b0a2f63032478fc8bd3750389b8e4cd86701701c7fd915a8ecbaa4beb80dada0945c6383022feed7832b8f45160289e497ad1f50ac594a47bf04daf8a5e6ff295d44ed5cfcce754fdcef1b5c133fdc4c629484bb9c47d79ab44024a1df22c48ddc54f6f991542b984302ee43541e63706589b935f90c4af07745883790709ebab9899872e80bf125e31e59a338d9f895939e7de41161b7a7346528c0911eeb36d45b5e9d7246ead030f7a0892e0f12c617be17c41fd6fe8e8729aefd872e3812bd9bf2029c6147a264c2e45de20433d03925"}, 0x100, 0x40}], 0x9, 0x4000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000040)=0x40, 0x8) 03:38:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) 03:38:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="9e0fb9f2aea56cf9cc27554744c6"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x602000) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10048800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x10, 0x1ff, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0xc, 0x13, @l2={'ib', 0x3a, 'nr0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:38:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) kcmp(r1, r1, 0x7, r0, r0) 03:38:40 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x5001, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="c5e64f41781050dd638c3f2014a90cc80e78906c33a9bb831096f8637d8b98aa3c70f378"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="66baa100b077eeb805000000b9000000000f01d9c421c1e1e60f20c035000004000f22c00f01cfc4e109f61ac4e20d93a4fff1b4db8436420f01cac4e2c98ea1000000003e430f08", 0x48}], 0x1, 0x20, &(0x7f0000000180)=[@efer={0x2, 0xa400}, @dstype3={0x7, 0x7}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:41 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4842, 0x0) r3 = getuid() sendmsg$nl_netfilter(r0, &(0x7f0000001840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40080000}, 0xc, &(0x7f0000001800)={&(0x7f0000000380)={0x1468, 0x11, 0x7, 0x410, 0x70bd25, 0x25dfdbfb, {0x5, 0x0, 0x1}, [@nested={0xb4, 0x70, [@generic="c748c3099d46a5d5af4b1958de713138def4ef9d8d1806c4c7beef736550b6dca5432b72603ede2bc51fefc11a9326f1dc08227bb49a477e4b8c13e0311bdae3e74fde787718b0246e0dc36d34fdd178ed26e2505ef69a36efac5afadd47c8e09d4daa10b9518ffaa49a3fa1c41dbd62eada258b782d75bca7b607e272d9f05066008abb122a6479967bfc5dfd54489b4bc2823a71ffbaaaf05cfdf1859b", @typed={0x8, 0xb, @uid=r1}, @typed={0x8, 0xd, @ipv4=@loopback}]}, @typed={0x8, 0x84, @fd=r2}, @generic="1c9686b0676c58fa9ccd71eec36068836bc3626525cf4b22b822f27f274b3c155b3188a5af47c40fc12048c5e960ba404e7a2b374de1b886d87a6feac016a3bfe6077b3c007744babaf04631b864346b019d22a59d90cb04054f6a7d5109c34438ad65df69e4de8a6ad1672fd56adf09c36c1a4eb2f31ae38e5fcbfcf5d41cab7b6286589fc1937863d84eff7a2d67b664cb6fd695f07a094f5c6c32b7d38970ac22a8189c01eb68d12e3052091be12b2e82f72a1e66b55aedb7451ccd7675d7fae783ffe9f0af3b99be972748625a19e8613208cd87e1b707d148a8c3fa8bdf00f4d863f34a99105ff242b3e8418a6259", @nested={0x1274, 0xc, [@generic="144310a4086ec283de16ac8115e3f076508e66e71f2e4c026a00a6187f97554eedf4d7df843b1c3e8e48e110f7f239328fa03e39d82eb4d145bcdfc5803e5cd301aa1b52d791ec4db18619beda1e57caa7cb10f640d7639d24fbd8f7535d1bf9bc4a74af939825eacdc84f56b748ab5d090fd773fdd421b2d48be0e5a33f1e1826423d3cfb5953d94c4417218156a78e05931bc1812aae9fb07d33c4b042cc3e9d07466d7a2c895e4afa4130e6f5a097", @typed={0x8, 0xa, @ipv4=@rand_addr=0x43d}, @generic="a97a0f0a0a4f81903ed5072395448e26fc69f4466d1ded81b487e47a78a658f450d80d8c03aacfaa", @generic="f2b87d4b1bd9a48f1705b868567349cd683f616eff1f00d47993bb3a517b81", @typed={0x14, 0x74, @ipv6=@remote}, @typed={0x24, 0x35, @binary="910f8b49f3f09cd97eaaf5693bd85c0cbc12f00eeaa8edacab1b6c265856cb64"}, @generic="a1f7fda61e904ebd517f8d2d31256f5e6be1c65b9399e351395fe0bd2d8dc788ca0a7cf674c4c54bdf5a25cde073f5fd4ab918ea0778aac8d2a9462533a48579d1f9999ba206eb040778e0838cb62690a0ba04caef9bf14068a5a95202c9fd67ae16f438edb5f77485a2d272470b9dd227ef15ff47805072f2a1695b4a140151ab7db741ffe3c0dd0cbeadc77a95c4c8c1fd253310ef09d1fcf8b1f0098982c194080096515903865ea8df5cbdc0bfaea27d7db4", @generic="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", @generic="e2b0ddb87a9deca89e728e2cdc09bdf911e4c76d66e4c1d7fa4913e4bf2339c0e9b495d752f86a4fa68b7f9e60c72df6ea0a6d22d754ba7dda8033c568a4a0fc982af12fd40d47b382a25816f2406d261535fcd4bb57583ccb904e90c0cdfd70eb62744f65ad204932c758245ee787f2b3f3d635c117efc2f75c93a3002d00007ab6"]}, @typed={0x10, 0x17, @str='/dev/ptmx\x00'}, @typed={0x10, 0x49, @str='nodevem1-\x00'}, @typed={0x8, 0x3f, @ipv4=@broadcast}, @typed={0x8, 0x2b, @uid=r3}]}, 0x1468}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f00000001c0)=0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$netlink(r6, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x810}, 0xc) ioctl$TCGETS(r4, 0x89f2, &(0x7f0000000100)) 03:38:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x3001}}, 0x14}}, 0x0) 03:38:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400800, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000040)=0x8) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 03:38:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:41 executing program 4: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000840)={{0x8000, 0x6, 0x3, 0x3f, 0x4f, 0x6}, 0x8, 0x7, 0x5, 0x4, 0x4, "1361b57c54542b409eaefd77b848628d718db79dc39575959f257c351ddf64aa507dd451014040337f8e04921de17701fc14c6a3657b8656a1d5fc529975c19b5f6aed9cf688ea0f777831d555520eac79546330798adbca9be5332d47b829dc9317317e84eb5616ea9bc3ac88f2520802c5dda29e792946f1195ac60be0cb77"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0x3a, 0x7f}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2, 0x300000000000000, 0x2, 0xffffffffffff8000, 0x4, 0x1000}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000580)={r2, 0x8}, &(0x7f00000005c0)=0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a0800023c390d3188b070") r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) listen(r3, 0x4) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfa694f92) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) close(r4) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) close(r5) 03:38:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000001500)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001440)='/dev/snapshot\x00', 0x200fc, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000001580)=r2) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="6313df8ec3be445d1897067e7bb4a5e9a3542dc902d53b61ae8ceb043e07f0f5d2c5679c898f29845f3516655ee6d7e0514f4d4088268e8c4a729b4ea140d8fdc957c3b4de0d917155b29dd7b58d0f72d951", 0x52}, {&(0x7f00000001c0)="a76c977a1de4b0de9d5245eaa89ddb93eafc0e83ef2916a8ae4388fce441d3873420270fde40dd99db80d3c3bfcf5cb043e75db83bcf81b3ff0285e0edb315ac243d6809826a3e81aabd1010586a9c110389afb1fb46a7d2a57b4481da5c7d2e02797754625574fe163a28be167988223201f8bfca146620f9f917a45e6e8b5564affcd9c577466457734dd97089c13f57fa05b67353ef34e97f82c113fcbd62b3d189e024fa578480430770d3077d5027b7c225f7b5c7d05d182f5f0b9833ef090683fcd166541b566ff40cd6d4f127880c522db6ed", 0xd6}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="32646600458fbf68aafaf25fc9b0c20e8805b51b71bffe2c14dd95fb0ac6934fddb1f42d2d16c8af93ee2d8e901dc11dd8527f9975490f234721df4e01be0ca932937df992c78a4774c1b2488db4b87157f2f429ac92dd2e223e0b0b9ef9", 0x5e}], 0x4, 0x8) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/mixer\x00', 0x80, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000001380)={0xe, 0x1, 0x2, 0x80, 0xa8, "2e30afb646cd4f573d89e4f10a00235e0cb366d824933cd535d46d6f4df383765320aa0181df019c4aa016b8632d0d5689216e02566277e5d75b7de35d2102f43511c433d62f8075a890dfa7394629b003b12596aa5fb4cef2328f917e34f98d8b558b8cc7a9d5a03b0c5b1642fd9c86e5a4f379b099337b524eb48e8bd2f0b5cd8cdc7d337e8311866cc3c8b99571e0499a8ac34c4e04facdf0ceee2afd3225cb64361119309d51"}, 0xb4) 03:38:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) socketpair(0x0, 0x0, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:41 executing program 4: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) unshare(0x40000000) 03:38:41 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) init_module(&(0x7f0000000000)='/dev/ptmx\x00', 0xa, &(0x7f0000000040)='/dev/ptmx\x00') [ 1952.324924][ T26] kauditd_printk_skb: 89 callbacks suppressed [ 1952.324939][ T26] audit: type=1400 audit(2000000321.889:5988): avc: denied { map } for pid=18151 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:41 executing program 4: getpgrp(0xffffffffffffffff) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) clone(0x30800400, &(0x7f0000000080), 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)) [ 1952.362231][ T26] audit: type=1400 audit(2000000321.899:5989): avc: denied { map } for pid=18152 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1952.434623][ T26] audit: type=1400 audit(2000000321.999:5990): avc: denied { map } for pid=18175 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1952.571553][ T26] audit: type=1400 audit(2000000322.139:5991): avc: denied { sys_admin } for pid=18181 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=0 [ 1952.650544][ T26] audit: type=1400 audit(2000000322.219:5992): avc: denied { map } for pid=18230 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1952.685751][ T26] audit: type=1400 audit(2000000322.249:5993): avc: denied { map } for pid=18238 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1952.772086][ T26] audit: type=1400 audit(2000000322.339:5994): avc: denied { map } for pid=18251 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1952.811474][ T26] audit: type=1400 audit(2000000322.379:5995): avc: denied { map } for pid=18269 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1952.848838][ T26] audit: type=1400 audit(2000000322.419:5996): avc: denied { map } for pid=18330 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1952.889323][ T26] audit: type=1400 audit(2000000322.459:5997): avc: denied { map } for pid=18354 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:43 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:43 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000200)) 03:38:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x6, 0x4}) 03:38:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061104000000000009500000000000000"], 0x0}, 0x48) 03:38:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) epoll_wait(r0, &(0x7f0000000340)=[{}, {}, {}], 0x3, 0x7fffffff) 03:38:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) fstat(r1, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r2, 0x89f2, &(0x7f0000000100)) 03:38:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) epoll_wait(r0, &(0x7f0000000340)=[{}, {}, {}], 0x3, 0x7fffffff) 03:38:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfffffffffffffff7, 0x882, 0x82e, 0xffffffff, 0x0, 0x80000001, 0x80381, 0xc, 0x725d665, 0x4, 0x7, 0x7fff, 0xff, 0x303a, 0x401, 0x1, 0x0, 0x2, 0x0, 0x29a9, 0x6, 0x100000001, 0x8, 0xffffffff, 0x9b9, 0x7ff, 0x4, 0x227, 0x200, 0x9, 0x7, 0x5, 0x0, 0x2, 0x8, 0x8b, 0x0, 0x401, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x5, 0x80, 0x7, 0x7, 0x3, 0x8, 0x6}, r2, 0xf, r1, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000240)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 03:38:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) epoll_wait(r0, &(0x7f0000000340)=[{}, {}, {}], 0x3, 0x7fffffff) 03:38:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000180)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400001, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x8, 0x1f, 0xef7f, 0xe27, 0x20, 0x0, 0x3ff, 0xa4, 0x0, 0xb13c, 0x200}, {0x7, 0x8, 0x2, 0x3, 0xfff, 0x5, 0x0, 0x7, 0x3, 0x8, 0x1, 0x7, 0x3}, {0xf3af, 0x1ad8, 0x100, 0x3, 0x7f, 0x1, 0x9, 0x0, 0x6, 0x1, 0x5, 0x2, 0x8001}], 0xc718}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x100000000) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000280)={r1, r2, 0x1ff, 0x8b, &(0x7f00000001c0)="45df834f2f6c611041e63327343c3d720452a30e292db6cc60b9fc4e5724fb7c9611c9065e6cfff15b974ca53b468af90d56ec2b1c8b0544c9f21915dda3de16af20acc1c1b048396dfcf2abe805e56226c433f00acc9280621fc68e2e31916a2d39a85206420e82a59370d40df8ce42a34cad114fa5d83a03d4d1139dd53218c8e0b0266f9e3a09daa50a", 0x6, 0xfff, 0x9, 0x400, 0x7ca06bd4, 0x1, 0x5, 'syz0\x00'}) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x2) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000340), 0x8, &(0x7f0000ffe000/0x1000)=nil, 0x4) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="d9abab46204546669fc90c6b69e0453b954002ca102550b68e73dd6e0dfdb8de5a92bdf2ecd25c257d610be0b80acb8068605a1b6736cdd2ebe1d64ff1d9f5651ee3753dd31b6d0ed4f51f0b156c207c8a460be0d3ca46ce032277cb2b614429aed55053ad159974104e16fdaf", 0x6d}, {&(0x7f00000001c0)="c60d5af388a2d2f115d822848a8eb0207bd864fd829f3da67c89e8160e128ffe7aedfc46e242376edb0062b8c1af1d962d90f40bafa327e95aa3191116f6e3ebc34fc30e37366772424db2ba6010030f7c03c3001691745f131f2bd9be64911486e1e37a9a3a38c51d5808b6147288827f4c13499f2bffccc1f9a37a49e853f98c924e492e814240a4366bb92ebb2aa5fd45b8fb8572c2479bc6f983872b75a8015e67478df7dffaa7c36aeb8e2e6d228f8b3a941e3bbd93b9", 0xb9}], 0x2, 0x4) 03:38:47 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f00000000c0)) 03:38:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x8, 0x1f, 0xef7f, 0xe27, 0x20, 0x0, 0x3ff, 0xa4, 0x0, 0xb13c, 0x200}, {0x7, 0x8, 0x2, 0x3, 0xfff, 0x5, 0x0, 0x7, 0x3, 0x8, 0x1, 0x7, 0x3}, {0xf3af, 0x1ad8, 0x100, 0x3, 0x7f, 0x1, 0x9, 0x0, 0x6, 0x1, 0x5, 0x2, 0x8001}], 0xc718}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x100000000) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000280)={r1, r2, 0x1ff, 0x8b, &(0x7f00000001c0)="45df834f2f6c611041e63327343c3d720452a30e292db6cc60b9fc4e5724fb7c9611c9065e6cfff15b974ca53b468af90d56ec2b1c8b0544c9f21915dda3de16af20acc1c1b048396dfcf2abe805e56226c433f00acc9280621fc68e2e31916a2d39a85206420e82a59370d40df8ce42a34cad114fa5d83a03d4d1139dd53218c8e0b0266f9e3a09daa50a", 0x6, 0xfff, 0x9, 0x400, 0x7ca06bd4, 0x1, 0x5, 'syz0\x00'}) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x2) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000340), 0x8, &(0x7f0000ffe000/0x1000)=nil, 0x4) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) sendmsg$tipc(r1, &(0x7f0000000400)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x2, {{0x40, 0x1}, 0x1}}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)="2a00a3f4d7e9e47e27be9a77c5a3aba5da3d275ce8c5997029aba3219dbf4c9e2ce8d3ba54b910f754cf4536b3fa360488be5ee9466cd7db6707893a6c973fb77c962988b8af187dbea4def3521360c1ca6a4a3b3408e6da62e5076b0de3fbc37056e0ffd27eeecf2ee7296a4c4b74298379c73802ff5e4bf723bbdcb048fe894d13a3489f17699c45f3dc3abd8fc15d78111b4dd09dd83269894f2c714293fc5aa05f348adfef4eb6aa43aef15db11f", 0xb0}, {&(0x7f00000000c0)}, {&(0x7f0000000280)="14baa7284e923ad9f6103c34b0e76ffc1e8dd7665a9345a4ca2ed37c5256b2d6fa77bc66d227f11dc314a1ef4ee11b04e8ffb180d71f477e4f549c980f1ce109b8d0b59104074d618dd4376f584835afe2e9cce5f1626b80681f91703b3835dab3f5a3787529eaa312b8a3921b82eea5b7864286d12182a89f04a8f7693b1aafd4772d21a23018894928de7e237dcdbcaaabf6d5155e308ba355249c12b4cfc38fec470472e116c9df8b220f93f910855b94effb5a18b923e0aa846c0fa60d2c71767200d83f426ecffeb7", 0xcb}], 0x3, &(0x7f00000003c0)="66fce0eb34ca3865985f0c9bdc111d35", 0x10, 0xc0c1}, 0x80) [ 1957.515052][ T26] kauditd_printk_skb: 28 callbacks suppressed [ 1957.515065][ T26] audit: type=1400 audit(2000000327.079:6026): avc: denied { map } for pid=18914 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1957.575274][ T26] audit: type=1400 audit(2000000327.129:6027): avc: denied { map } for pid=18918 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) [ 1957.672226][ T26] audit: type=1400 audit(2000000327.239:6028): avc: denied { map } for pid=18960 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1957.723836][ T26] audit: type=1400 audit(2000000327.289:6029): avc: denied { map } for pid=18972 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) socket(0x0, 0x5, 0x20) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1957.772739][ T26] audit: type=1400 audit(2000000327.339:6030): avc: denied { map } for pid=18976 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) [ 1957.831416][ T26] audit: type=1400 audit(2000000327.399:6031): avc: denied { map } for pid=19021 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) [ 1957.895410][ T26] audit: type=1400 audit(2000000327.459:6032): avc: denied { map } for pid=19038 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) [ 1957.951958][ T26] audit: type=1400 audit(2000000327.519:6033): avc: denied { map } for pid=19057 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1957.999621][ T26] audit: type=1400 audit(2000000327.569:6034): avc: denied { map } for pid=19066 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1958.027186][ T26] audit: type=1400 audit(2000000327.569:6035): avc: denied { map } for pid=19067 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:50 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x40000, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000240)=0x40, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000180)=0x1000, &(0x7f00000000c0)=0xfffffffffffffcad) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x4) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x40000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x144, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0x532, @ipv4={[], [], @local}, 0x52}}, [0x3, 0x5, 0xffffffffffffffff, 0x4, 0x81, 0x4, 0x6, 0x3, 0x2, 0x5, 0x1757, 0x9, 0xfff, 0x1, 0x100000001]}, &(0x7f0000000280)=0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)=0x80000001) 03:38:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="074664cefc03b58fdb449a24e69fb6aa64770127dd617979c325407790acd6c867d7642ed0036ebf3ee238ff2ab9bd3ae9211c0cfb78dcd59821e9132a3ff7bd26e91f8564b6f9af04ee3aa73c5ea84c", 0x50}, {&(0x7f00000000c0)="48e48d", 0x3}, {&(0x7f0000000180)="47ba86d72a904f3b7bb4087bacaf206f3f53ac01580617b465a0cae1818c61db3456260ec1d575a7e15afba021b9d210f0afe61cd57ceed62597f6abceb7e3fac35424ed0835bf86cbfe5d56fa016cac3c57ee06802f3df43b513ba815207c72702a5cece5c0139292627fd243f2b58747c32fb3bc51d4b7e9b406fa292e10bbaee64f665409c1d83e104a776da906daca21973c2c34cb7593931f5a566a38ac5fd5411ea63f8f2518cf4ef385c857581640496dd4a5e2df556d1d5c03fc09e0c474e41cb5e3f074bc0223c4", 0xcc}], 0x3) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x1) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:53 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040), 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000001c0)=&(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 03:38:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) exit_group(0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x8001) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) [ 1963.761887][ T26] kauditd_printk_skb: 34 callbacks suppressed [ 1963.761901][ T26] audit: type=1400 audit(2000000333.329:6070): avc: denied { map } for pid=19612 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1963.833061][ T26] audit: type=1400 audit(2000000333.399:6071): avc: denied { map } for pid=19619 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:53 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x3) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x424000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000700)=0xe8) r5 = syz_open_dev$admmidi(&(0x7f0000000c40)='/dev/admmidi#\x00', 0x7f, 0x80001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000c80)={0x0, 0x7, 0x30, 0xea9, 0x5}, &(0x7f0000000cc0)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000d00)={r6, 0xd6, "2508500defa6624f401de0352bda8fa4eba4960bd8a39730e1ce0bc21a038620a3bd5cfee5fe8e6426f4c5bd875318e93d87fa35fdf4d6178a02da606f73d07eaea886a23e9b91074fc46bf71b16bda266d1110498eaeca1a14061531333955d8181aaf285fb77623da1a9ffbbcdcb6438fcc3cce2c4c616938a2edc5bf560f9c090f97e463a3107d67419475173700ae73d1d7a85660ef81e4e7f3b5fa1ea73b0f50e4a39a1f738cdb870627058331058b05fc51fba0158662943c7f2e7eef3f5fc684db8f3fc9fc3fb6c97ed1afbe5c498c47a23e3"}, &(0x7f0000000e00)=0xde) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000900)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0xee00, 0x0, 0xffffffffffffffff]) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0, 0x0}, &(0x7f0000000ac0)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000b80)={{}, {0x1, 0x2}, [{0x2, 0x2, r1}, {0x2, 0x2, r2}, {0x2, 0x0, r3}, {0x2, 0x45201a60ade055f1, r4}, {0x2, 0x1, r7}], {0x4, 0x1}, [{0x8, 0x2, r8}, {0x8, 0x2, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}, {0x8, 0x4, r12}, {0x8, 0x4, r13}, {0x8, 0x1, r14}, {0x8, 0x4, r15}], {}, {0x20, 0x4}}, 0x8c, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0x3, 0x0, 0x1}) r17 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r17, 0x84, 0x22, &(0x7f0000000200)={0x800, 0x1, 0xffffffff, 0x3, r18}, &(0x7f0000000240)=0x10) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)={r16, 0x8}) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) [ 1963.892924][ T26] audit: type=1400 audit(2000000333.459:6072): avc: denied { map } for pid=19626 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) [ 1963.930772][ T26] audit: type=1400 audit(2000000333.499:6073): avc: denied { map } for pid=19627 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1963.974310][ T26] audit: type=1400 audit(2000000333.539:6074): avc: denied { map } for pid=19635 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) [ 1964.014941][ T26] audit: type=1400 audit(2000000333.539:6075): avc: denied { map } for pid=19631 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) [ 1964.054218][ T26] audit: type=1400 audit(2000000333.619:6076): avc: denied { map } for pid=19644 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x103, 0x5, {0xb8, 0x4, 0xfffffffffffffff9, 0x1}}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TIOCEXCL(r0, 0x540c) [ 1964.136684][ T26] audit: type=1400 audit(2000000333.699:6077): avc: denied { map } for pid=19707 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1964.234868][ T26] audit: type=1400 audit(2000000333.799:6078): avc: denied { map } for pid=19749 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) [ 1964.334619][ T26] audit: type=1400 audit(2000000333.899:6079): avc: denied { map } for pid=19823 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:56 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x341000, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) 03:38:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:56 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4442, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r2, 0x89f2, &(0x7f0000000100)) 03:38:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:59 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:38:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:38:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000980), &(0x7f00000009c0)=0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000880)={0x8001009, 0x9}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0xa, &(0x7f0000000680)=[{&(0x7f00000000c0)="f30042fb709a42dca7763ca416e51dac8bf896c5", 0x14}, {&(0x7f0000000180)="90644002caa20d630e1954cacf2eec6a1cafad260c407fb1b94361015219c96e248f596596abb48d35382dbd1cafc2f10088a4499f7b41b4f7a188b44419650c5928050dab3770763b251a04681ac2d31359da66a9440362", 0x58, 0x9}, {&(0x7f0000000200)="70da2afa8b24e625624736b518faef2862ebb1f894de83d499c742320b6d802e4f41b4531e8b4a92290594ac23b3f202e0", 0x31, 0x200}, {&(0x7f0000000240)="f9b336c5908139a13f17e38c46c0ca0df625834df97cab043ace7533fd6208ea29f1ab0f6c1b922b950f4df581491ce79dd40a56dc027d2bae69b311", 0x3c, 0x7fffffff}, {&(0x7f0000000280)="30eac25c150349dc9dca31da2749f15d81baed263e62b6ff64a9d801c0791de637da74538130aa24e558b84bb8a3cc49459dce3fdecaef2f6a93e03f62b61055", 0x40, 0x5}, {&(0x7f00000002c0)="e0ec4e81c8ecb72795d4df2bde64aa74279b999cc2f84c05e02b3b8bf012d1e27f673898b2832f2665f08a14a935f4b40d86b0931b5b", 0x36, 0x6}, {&(0x7f0000000300)="64b20a4074e431600f341ff27fd52e3629df89b34b4c570cf43d6b13d865e9e6e7f589b49b5f9ba2a3a27f3dffdcf8c75791ba1c51e2ee708cc83a719569b270d6b3fb04d6f7a29e4dc7695aed02ba4c329ddf03a8fd6cb7f5e151185eb4a8c807b139f913f69318054da06f65dc222514558826891f9101e4257ec7e6eabb4829ee1a1fa7dcc4e6b162ca1ab3e1dfd0a74fa441146b83a23c98a2246dda6a4cec5e1db857cbd31bc9", 0xa9, 0x6}, {&(0x7f00000003c0)="a03923a6c4a85425e3a6bec82e0a3693ba01ad5be51c3e08dda09e3ebfe5432454cd0dc779a7513655e138593659f7ef9c799e756997093605d4f47b1dd052710ebe5dda152cf1b1fe15e696be80ef54ab0097c17194c9e8e52a74cb63db5c25cf70f38af22d279262624de861a464889bbf8b3e40808485ca10ec2e04d9ee8d2f8671ca6992012356e7bbe5495805fdd502c92a928c080975f5e2fc45a8c28dd67ff7fe672b45bcbaba279bcac72db5d857830466ef3421cff0d0797a4a66a05de5350e93db39c62472cdcfbea69075439fa01a508fb43d25981881a8", 0xdd, 0xeb}, {&(0x7f00000004c0)="d6781d77f24b535520f6b43396650b2261a92689921ed0721539c21f5c80c142f5c4c6d81f7d9d05c2e52b96bb6dc2ab46282f3983c04559b8a047cbb06bd14c9342310de0cf28814259289ea9ab91ab81797f463fb913248036525279031f4198cab022ba2c559223d3a1b8e24233ce77aa54cb5e2c348dc0cd1e9b30025551d42c9ff6808b8bbc02613f0650dfd874f6144989f721c88c82c93210e627d7dc437dd2cff0186990ca005f1206d803024484537d4dab6f5e023bf289104fdb26a8634f54eea0aabd512640e1c06ce3988c55f0daaca770f9fd5794610acf51befc285e3b", 0xe4}, {&(0x7f00000005c0)="d06d2e7ddc68a4b0cdacb76ee807febbf1fd3f0040055f0aadea5bb6928a5545fb692382233f86d1e04d0ea2539493373f6378d9568a77a1f1d3783b1cebfb197076545afb1167478459bf2ad63bb3bd458c53ad2b4eae0169ab01a2e18e61eb5848953245a5fb2794b00852e9a9cddfbe16144ebd11216bad947e716c94700bd1cef25d627e112d94592c6fc40cc55ea6ea87f35b5112938d36", 0x9a, 0x361000000}], 0x80, &(0x7f0000000780)=ANY=[@ANYBLOB='jqfmt=vfsv0,noacl,tails=on,user_xattr,nolargeio,replayonly,block-allocator=notest4,data=writeback,obj_role=/dev/ptmx\f,rootcontext=staff_u,context=system_u,obj_role=vmnet1vboxnet0trustedvmnet0+},appraise_type=imasig,\x00']) r2 = syz_open_dev$mouse(&(0x7f0000000900)='/dev/input/mouse#\x00', 0x26, 0x18000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() r3 = syz_open_procfs(0x0, 0x0) fchown(r3, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000ac0)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRES64=r3, @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRES64=r1, @ANYRES16], @ANYPTR=&(0x7f0000000b40)=ANY=[@ANYRES32]]], 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000940)) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) lseek(r1, 0x0, 0x3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) ioctl$TCGETS(r0, 0x89f2, &(0x7f00000008c0)) 03:38:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:38:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x109000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = socket(0x0, 0x5, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x204) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1969.980924][ T26] kauditd_printk_skb: 28 callbacks suppressed [ 1969.980939][ T26] audit: type=1400 audit(2000000339.549:6108): avc: denied { map } for pid=20108 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1969.985197][T20109] QAT: Invalid ioctl [ 1970.029846][ T26] audit: type=1400 audit(2000000339.599:6109): avc: denied { map } for pid=20114 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1970.071418][ T26] audit: type=1400 audit(2000000339.639:6110): avc: denied { map } for pid=20116 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1970.130925][T20126] QAT: Invalid ioctl 03:38:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) [ 1970.155051][ T26] audit: type=1400 audit(2000000339.719:6111): avc: denied { map } for pid=20144 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x5ac75e00fab4fd7c, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1970.201664][ T26] audit: type=1400 audit(2000000339.769:6112): avc: denied { map } for pid=20153 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1970.229288][ T26] audit: type=1400 audit(2000000339.799:6113): avc: denied { map } for pid=20154 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) [ 1970.272317][ T26] audit: type=1400 audit(2000000339.839:6114): avc: denied { map } for pid=20167 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) [ 1970.325065][ T26] audit: type=1400 audit(2000000339.889:6115): avc: denied { map } for pid=20178 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:38:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) [ 1970.401199][ T26] audit: type=1400 audit(2000000339.969:6116): avc: denied { map } for pid=20233 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000080)="dc298944cdcbf6510635dad7733593bba1eb80184941c77f3b91c74516b3b6640a45", 0x22) [ 1970.446436][ T26] audit: type=1400 audit(2000000340.009:6117): avc: denied { map } for pid=20249 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:02 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:39:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:39:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8002, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x00') ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x401, 0x479}) 03:39:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_bt_hci(r1, 0xc00448f7, &(0x7f00000001c0)="d42be2f0916fe3e2aff70137322883601ebe8ddd42b4d7cdc180d569439ab820822bd673d6bb2bbefc1b1abb069df7b3890b370040b31fa67336e09127c7a89b2081d82aaccff27523c25d5909c6d3c1cd4a8e31b80a315a9b") [ 1973.123858][T20367] sp0: Synchronizing with TNC 03:39:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:39:02 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000000)) 03:39:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 03:39:05 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:05 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x40200000080000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000240)={0x2, 0x0, 'client1\x00', 0x0, "e5cc5a217630370b", "a1760a6b05fc934012339551e8e8e74f1683a151d7e193ea9c59933839fdd39f", 0x80, 0xa9c5}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000340)={0xffffffff, 0x5c, 0x6, 0x4}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000300)={'vlan0\x00', 0x3}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:05 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="540000000700000001000000cc3b0bb513aff3b1b94f17791c93d2bb8b968fe59d6cfedc6735382d08000000000000005d5a0edf99946888040d2e832f0a7cf7b71ba64708bcc610032055d649ceab7045726f7cd5d00787bc8902cbeca0a79c77cbf8e7de3ed373b83b1dc50963a6d9ce8fa5c8458b131106536547dfca0205647d1c"]) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000280)=""/211) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:39:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)={0x8, {{0xa, 0x4e22, 0x3ab9, @mcast2, 0x9}}, 0x0, 0x7, [{{0xa, 0x4e21, 0x7, @mcast2, 0x5}}, {{0xa, 0x4e20, 0xab, @local, 0x400}}, {{0xa, 0x4e24, 0x0, @local, 0x9}}, {{0xa, 0x4e22, 0xffffffffffff3371, @mcast2, 0x7}}, {{0xa, 0x4e21, 0x9, @empty, 0x800}}, {{0xa, 0x4e22, 0x6, @mcast2, 0x4}}, {{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x2a}, 0x100000001}}]}, 0x410) [ 1976.138465][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 1976.138479][ T26] audit: type=1400 audit(2000000345.709:6155): avc: denied { map } for pid=20717 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1976.189907][ T26] audit: type=1400 audit(2000000345.759:6156): avc: denied { map } for pid=20721 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:05 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:05 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1976.223784][ T26] audit: type=1400 audit(2000000345.759:6157): avc: denied { create } for pid=20709 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 03:39:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000000)) [ 1976.286654][ T26] audit: type=1400 audit(2000000345.849:6158): avc: denied { map } for pid=20742 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1976.350575][ T26] audit: type=1400 audit(2000000345.919:6159): avc: denied { map } for pid=20781 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:05 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1976.390655][ T26] audit: type=1400 audit(2000000345.959:6160): avc: denied { map } for pid=20783 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1976.426595][ T26] audit: type=1400 audit(2000000345.979:6161): avc: denied { map } for pid=20809 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1976.460387][ T26] audit: type=1400 audit(2000000346.029:6162): avc: denied { map } for pid=20818 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:06 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1976.527682][ T26] audit: type=1400 audit(2000000346.099:6163): avc: denied { map } for pid=20872 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:06 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1976.575750][ T26] audit: type=1400 audit(2000000346.139:6164): avc: denied { map } for pid=20886 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:08 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:08 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:08 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:08 executing program 3: r0 = gettid() setpriority(0x2, r0, 0x4c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x801) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000300)={0x0, 0x401, 0x8000, &(0x7f00000000c0)=0x1}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r2, 0x89f2, &(0x7f0000000340)) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6bf, 0x88000) write$P9_RREADLINK(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10) 03:39:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200600, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x40000000000, 0x40000000000000, 0x80, 0x0, 0x7fff, 0x104fff, 0x10000, [], 0x40004}) 03:39:08 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:08 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:08 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:08 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$KDSETLED(r0, 0x4b32, 0x2) 03:39:09 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:11 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:11 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:11 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={{0x6faf, 0x6, 0x5, 0x400, 0x3, 0x1f}, 0x1}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:11 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x63c400, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x2}, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xfffffffffffffffa) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) fcntl$getown(r1, 0x9) 03:39:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = socket(0x10f53f93315f5e60, 0x2, 0x4) getpeername(0xffffffffffffff9c, &(0x7f0000000340)=@hci={0x1f, 0x0}, &(0x7f00000003c0)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000400)={@ipv4={[], [], @multicast1}, 0x51, r2}) 03:39:11 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:11 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1982.293821][ T26] kauditd_printk_skb: 33 callbacks suppressed [ 1982.293832][ T26] audit: type=1400 audit(2000000351.859:6198): avc: denied { map } for pid=21209 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1982.362060][ T26] audit: type=1400 audit(2000000351.929:6199): avc: denied { map } for pid=21228 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1982.395925][ T26] audit: type=1400 audit(2000000351.959:6200): avc: denied { map } for pid=21231 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1982.441585][ T26] audit: type=1400 audit(2000000352.009:6201): avc: denied { map } for pid=21274 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$VT_DISALLOCATE(r0, 0x5608) 03:39:12 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:12 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1982.489012][ T26] audit: type=1400 audit(2000000352.059:6202): avc: denied { map } for pid=21278 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1982.524278][ T26] audit: type=1400 audit(2000000352.089:6203): avc: denied { map } for pid=21331 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1982.596759][ T26] audit: type=1400 audit(2000000352.159:6204): avc: denied { map } for pid=21386 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1982.643821][ T26] audit: type=1400 audit(2000000352.209:6206): avc: denied { map } for pid=21385 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000000640)='/dev/dsp#\x00', 0x0, 0x42) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000680)={0x4, 0x0, [], {0x0, @reserved}}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000240)={"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"}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x8000, 0x0, 0x6, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x5, 0x10}, &(0x7f00000001c0)=0xc) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1982.676942][ T26] audit: type=1400 audit(2000000352.199:6205): avc: denied { map } for pid=21392 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1982.741897][ T26] audit: type=1400 audit(2000000352.309:6207): avc: denied { map } for pid=21438 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:14 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:14 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:14 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10041, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = gettid() ptrace$getenv(0x4201, r1, 0x7, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x6d0}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000180)) 03:39:14 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x800) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x10000, 0x8, 0x4}, 0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8}, 0x10) 03:39:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x7, 0x4) 03:39:15 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:15 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:15 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000)=0x4, 0x4) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000001c0)) renameat(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 03:39:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x9, 0x8004, 0x7fffffff, 0x3, r2}, &(0x7f00000002c0)=0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2200, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x101000) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000000c0)={0x0, 0x10000, 0x3, 0x84000, r4}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:15 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x521102, 0x0) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x1897) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40480, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000000c0)) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000000)={0x7, 0x5, 0x5}) 03:39:15 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:15 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "431b5ebf27edb92318b96d470c643480fc8939db90cbdbd148dc13b0f000945623eb44c1b1508580e634dcfa22dd057bd6e6e3a02108131a96715b483ed2ae41091e43e309ca08efd4e6dfcb1f70b336d962759e257158b48be68cd97a0117d3119a6dbf5536deec3304f27c53e4c804e02c22a67104d8359a37fd1f09c36083e11323ac16e76f2aa870b872c0fcc63dff4a321d6ba944210a1ef4ec46af077ac7b29dc4154a459efea02f79b2c19f3b0343cd8f0d291a3abd8d6234c79141f7d7e0e79715bfec8112bbb487ef64ceca3befebfb182c67dda065e85ad1e08b39bff284ed6ce084b14733"}, 0xfa) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:39:15 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:39:15 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x2}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:15 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:16 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x8001, 0x2) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:16 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:16 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:16 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:39:16 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1986.817621][T22126] QAT: Invalid ioctl 03:39:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82400, 0x140) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:16 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:39:16 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:39:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000040)) 03:39:16 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x439186ce, 0x4) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000140)=0xcd0) 03:39:16 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:16 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) [ 1987.304601][ T26] kauditd_printk_skb: 73 callbacks suppressed [ 1987.304615][ T26] audit: type=1400 audit(2000000356.869:6281): avc: denied { map } for pid=22394 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1987.367107][ T26] audit: type=1400 audit(2000000356.929:6282): avc: denied { map } for pid=22403 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:17 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) [ 1987.432697][ T26] audit: type=1400 audit(2000000356.999:6283): avc: denied { map } for pid=22411 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1987.469074][ T26] audit: type=1400 audit(2000000357.039:6284): avc: denied { map } for pid=22420 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1987.526338][ T26] audit: type=1400 audit(2000000357.089:6285): avc: denied { map } for pid=22468 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1987.584279][ T26] audit: type=1400 audit(2000000357.149:6286): avc: denied { map } for pid=22509 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:17 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:17 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) [ 1987.629973][ T26] audit: type=1400 audit(2000000357.199:6287): avc: denied { map } for pid=22527 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1987.674412][ T26] audit: type=1400 audit(2000000357.239:6288): avc: denied { map } for pid=22558 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200, 0x0) getsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1987.727995][ T26] audit: type=1400 audit(2000000357.299:6289): avc: denied { map } for pid=22582 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1987.780499][ T26] audit: type=1400 audit(2000000357.339:6290): avc: denied { map } for pid=22600 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x3, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) ioctl$sock_bt_hci(r1, 0x800448d5, &(0x7f00000001c0)="93c958f6231c8b87434dc21ae99da87c2374fd1bd1df6f21e70fd2c11b0e20e97f7a29400cbb8d1c0477f4af5f887ef218a880624d246d4025e7f6a9b0685ff495b9b120545846de68f06d3d002675ae8fa3300dfac904c4c496e5498f270c592316d6e9d7f059b58028267f4df2a6d0fb2e037e5f88d249d012f296b1269e947df8989eeffa45d7f30f57fd78fe4857fca219b28107bcdad2b96a3e8622f6e54dceb8ee1ac752b9853d7b3361c2") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f00000000c0)) 03:39:17 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:39:17 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:17 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:39:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:17 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:17 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:39:17 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:39:17 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000000)) 03:39:17 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:39:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:39:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@isdn, &(0x7f00000000c0)=0x80, 0x800) connect$x25(r1, &(0x7f00000001c0)={0x9, @remote={[], 0x1}}, 0x12) 03:39:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x8, 0x1f, 0xef7f, 0xe27, 0x20, 0x0, 0x3ff, 0xa4, 0x0, 0xb13c, 0x200}, {0x7, 0x8, 0x2, 0x3, 0xfff, 0x5, 0x0, 0x7, 0x3, 0x8, 0x1, 0x7, 0x3}, {0xf3af, 0x1ad8, 0x100, 0x3, 0x7f, 0x1, 0x9, 0x0, 0x6, 0x1, 0x5, 0x2, 0x8001}], 0xc718}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x100000000) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000280)={r1, r2, 0x1ff, 0x8b, &(0x7f00000001c0)="45df834f2f6c611041e63327343c3d720452a30e292db6cc60b9fc4e5724fb7c9611c9065e6cfff15b974ca53b468af90d56ec2b1c8b0544c9f21915dda3de16af20acc1c1b048396dfcf2abe805e56226c433f00acc9280621fc68e2e31916a2d39a85206420e82a59370d40df8ce42a34cad114fa5d83a03d4d1139dd53218c8e0b0266f9e3a09daa50a", 0x6, 0xfff, 0x9, 0x400, 0x7ca06bd4, 0x1, 0x5, 'syz0\x00'}) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x2) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000340), 0x8, &(0x7f0000ffe000/0x1000)=nil, 0x4) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:39:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000040)=0x1) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000000c0)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1988.750793][T22907] QAT: Invalid ioctl 03:39:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000040)='\x00', 0x1, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1988.772266][T22907] QAT: Invalid ioctl 03:39:20 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x4, 0x400500) sendmsg$alg(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="7c45a84ca6d0f7fce8be9def9dde16dd82ecb4c82a8bbdb3330c9f378a5f95fff9aa9db06014568d1befce2bc37ae138920bd680edb35870b89f1905bc6fcf7aa8a68878425dbfeea3169ff0afae6d9246b8906fd22d71ad96ae8c851be6e3b82c5f1ead4e", 0x65}, {&(0x7f0000000480)="57098b933f7b8b4fe2e4c962d7b23d49c0fb89d311eb49f309b78012e7c6c185cbf4c483dd461a67c4c5bcef18607f0898f25ddd7b0e9cd1d3c9f934c799a2003487b1431d659a707991037b3b078aadb8fe04a95dcf6487f92a7f4b0369d7c40e2790e8fe1f209e530b9b19d84912f2f541a699970af8af15d82618ef9a9cd4ed52450667412e5743b8efb6283b34e862b2c955fc2b54c63d589613f3526f9a1fd73b24e2ed2b960f2759a84b61177e4318b89ff909c5a105fcbda31e18ac74f7177aad7d8367bdd06362e1f822de74e18c274db23376f9ad864b3a36f3cab96a6e", 0xe2}, {&(0x7f0000000280)="3277c3b04549977c8da52c5e877e009938", 0x11}, {&(0x7f0000000300)="4ae67ad62af842e3c34d03f69f066f5b8b746fb7c06b78e6bc0ffee1cdd05147dc6671e0ad35c82c3e866ddfd979655f133c18939a35b8cb7af18ed58088af76f0ffbf90b4cf8c3e34aa0f0aef4f234a4b2900d5e429c1c6aaa984f7bb141209a93a8b6c81de0a0ed6bfccb8812c5f0cb61d3ddce935216c6d1e1298ba7a2615300881ba260b5edf63be04227d7503f64d7cf8a28abb483b2cf9b5db78", 0x9d}], 0x4, &(0x7f0000000580)=[@op={0x18}, @iv={0xd0, 0x117, 0x2, 0xbc, "566b252bb50904e1e468f256682df232f68099ffabc944d8f326ebfc148aa4f202606ef0a545e5c90640a76cfa656b38241ed377a0a0480f98903903e92eb33436526d069e3cc50f38ffabee985c2ff7f620af199f9f97f4095892ef6773898deafc771bdfaf15fe425113100594dd2b4e83fbd7628b9fff1af93bd5830d4e8767b4e8d378c205625c1e5d5324381ded68454442dcaf53220ce88b7e765289d9cf6b6aa03c4313cf670760d2ec0261663acbbac6f6eea87b8269f978"}, @iv={0xe0, 0x117, 0x2, 0xc6, "80cb523de9ff830af7f7d20b113eaaca9e0598aad0b7027535168dc805049e6e001631f0fb58b3223febd21f20e13a2fa3513d413912be4f49cdef814391458af0d0ec70161a76e825c0f399e54872b640bb5b1582fa1a91fd0c63b4f6c040f200598768981ecb6898e38e3fc446277c9933a8f906fa9df5faa12c5897079739588b6a243bb9cff78cc88846623e1e1715e7ffa76a31f3020367cf139e4007f74ecf32449106ca36a71c6300dd517ff2cda6a29b7125a5501bfbfff53229b208d443c830795b"}], 0x1c8, 0x4010}, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000080)={'veth1_to_bond\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}}) semget(0x3, 0x4, 0x200) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x12) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a1da202d64bd4407fa716c18000000350035080000000000300f000303000004000000"], 0x18}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000300)={0x200001c0, &(0x7f00000002c0)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f00000001c0)={r4, 0xfd0cddf626693d01}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 03:39:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000380)=0x6c02, 0x4) write$cgroup_int(r0, &(0x7f0000000080)=0x84, 0xfffffffffffffeb3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x80, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="63cc81ca51e77f19b9cc8a7445e12cf1d01df0c6320b4808c35bdfe120fe1d9c37d921396dc6658ad4c6721146015c7704475b58cf6b5466f10e81cbff6ab94903b17dd139b4a1d58db7b939df95bf6f8dacacd7633b0098499199781f1ce6e0ac73f175b1055f3fa30886dacacc2533a2561cf004b9659e6bc538c3903934040e3190e767e81687") getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f00000002c0)=0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0xff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:39:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0xc000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x3, 0x0, 0x7, 0x1, 0x8, 0x200, 0x9}, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) syncfs(r0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x10001, 0x3, 0x0, 0x200, 0x2, 0x7fff, 0x0, 0x0, 0x100000001, 0xdd11d7d, 0x1, 0x400}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0xb8, 0x0, &(0x7f0000000280), 0x20001, &(0x7f00000002c0)={[{@dax='dax'}, {@gqnoenforce='gqnoenforce'}, {@allocsize={'allocsize', 0x3d, [0x0, 0x67]}}, {@biosize={'biosize', 0x3d, 0xfdb}}, {@sunit={'sunit', 0x3d, 0x40000000}}, {@grpid='grpid'}, {@ikeep='ikeep'}, {@mtpt='mtpt'}, {@lazytime='lazytime'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}]}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000040)) 03:39:20 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0xf, {0x100000001, 0xfff, 0xb723a41, 0x4}, {0x1, 0x8, 0x6, 0x7f}, {0x7, 0x7fffffff}}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:21 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80, 0x0) io_setup(0xc9e, &(0x7f0000000000)=0x0) io_submit(r2, 0x6, &(0x7f00000007c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffff9c, &(0x7f0000000380)="a478f628be383adb9c0ce4636f51817a601568ec7b27171ef4566d1372591182e7070a8d7cf578de73464ab24814e8521637c84c60a6b7936858f4b286f9fbd19d2c798f5fe565b4567e75007ad0a94ac13330427926318800510aa41adb07733c61591fce28a84fee421af4d802cc1f5f82c9ddeecbe43997b22d4cf7082e33a30508965914f367bf63273bb7c26208361a40b80600391b920be4e33147eaf87d73cec39fd2006c", 0xa8, 0x269, 0x0, 0x0, r1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x200, r0, &(0x7f0000000440)="be61fd361eaf34c4551469535c8d6d96bdd341f151097d51a6887e6bf4d05c0b990874ba44e643ce87da5e83fefa267420d3aa2f7df3e934475427cb63b7e40cf638458e852d91561f45b5131081bea400c918", 0x53, 0x290, 0x0, 0x3, r1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x7, 0x6, r1, &(0x7f00000004c0)="26515fee6863ea2f4dd1c5ae2add1d0ddad921dfebfb0634", 0x18, 0x400, 0x0, 0x3, r1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0xf7, r1, &(0x7f0000000540)="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", 0xfb, 0x10001, 0x0, 0x0, r1}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000680)="3aa637bb5dd56b24fa", 0x9, 0x69, 0x0, 0x2, r1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x3, 0x8, r1, &(0x7f0000000700)="2ccd50d287bbe428237a9f7f5a30d5ee483506711fff0286ffe53ee29e4e747eeffc7406ef6f657554a56f1244cfcd013a42f9df25b30a798bb4e20a184503901cd2b88c1a16d2226f244d14d6f5cdbcced89b347783e4e05646a04cbf904c62d0605adbca5b6e", 0x67, 0x1, 0x0, 0x1, r1}]) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, r3, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffb97}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5703fd00}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}]}, 0x9c}}, 0x40) 03:39:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x80000000, 0x101000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000300)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x400000002180, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000400), &(0x7f0000000340)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000280)={r2, 0x1, &(0x7f00000000c0)=[0x3], &(0x7f00000001c0)=[0x6, 0x80, 0x4], 0x1, 0x6, 0x3, &(0x7f0000000200)=[0x10001, 0x0, 0xfffffffffffffe00, 0x7, 0x100000001, 0x3ff], &(0x7f0000000240)=[0x7f]}) 03:39:21 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) r2 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='%,.\x00', 0xfffffffffffffffe) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) shutdown(r0, 0x1) 03:39:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r1, 0xd50d, 0x5}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'cbcmac(serpent-generic)\x00'}}, &(0x7f0000000240)="c091e0943f51c285bb6d1c36088b73bbf36f7a7ab79521a140171795b952e609104af4c32bbd54efc913c04fdfd46cea0dc87907302496d5bfbf2c55f993b871f5bd7815934ef7d4610ee1a8c67021c2d4d9c2946f788e3bf9328e4480541f14ab2be9ea316c7e", &(0x7f00000002c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 1992.328306][ T26] kauditd_printk_skb: 77 callbacks suppressed [ 1992.328319][ T26] audit: type=1400 audit(2000000361.889:6368): avc: denied { map } for pid=23673 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8100, 0x42) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000001c0)={{0x7, 0x7}, 0x1, 0xfffffffffffffc01, 0x4, {0x6a, 0xb1ab}}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x74, 0x0, [0x9, 0x7, 0xffffffff80000001, 0x9929]}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) [ 1992.368342][ T26] audit: type=1400 audit(2000000361.929:6369): avc: denied { map } for pid=23683 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1992.428587][ T26] audit: type=1400 audit(2000000361.999:6370): avc: denied { map } for pid=23702 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1992.458118][ T26] audit: type=1400 audit(2000000362.029:6371): avc: denied { map } for pid=23710 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1992.506701][ T26] audit: type=1400 audit(2000000362.069:6372): avc: denied { map } for pid=23754 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x3fffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 1992.570628][ T26] audit: type=1400 audit(2000000362.139:6373): avc: denied { map } for pid=23800 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1992.595228][ T26] audit: type=1400 audit(2000000362.159:6374): avc: denied { map } for pid=23806 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1992.648350][ T26] audit: type=1400 audit(2000000362.219:6375): avc: denied { map } for pid=23825 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1992.684928][ T26] audit: type=1400 audit(2000000362.219:6376): avc: denied { map } for pid=23828 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1992.710218][ T26] audit: type=1400 audit(2000000362.249:6377): avc: denied { map } for pid=23826 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:24 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xc3ea, 0x80000) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0xffffffff, "227a0ce9eb77f6a8857c0fd5978246d8fb4b3f191a3fdff77b242c175f303cb7", 0x2, 0x1}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r1, 0x101, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x40) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000240)={0x0, r2}) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000001c0), &(0x7f0000000200)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xe809, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:24 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:39:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:27 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:39:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000000)) 03:39:27 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:27 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x7, 0x8200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x109140, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) [ 1997.750170][ T26] kauditd_printk_skb: 45 callbacks suppressed [ 1997.750185][ T26] audit: type=1400 audit(2000000367.319:6423): avc: denied { map } for pid=24396 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:27 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) [ 1997.863695][ T26] audit: type=1400 audit(2000000367.429:6424): avc: denied { map } for pid=24422 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1997.887827][ T26] audit: type=1400 audit(2000000367.429:6425): avc: denied { map } for pid=24424 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1997.934988][ T26] audit: type=1400 audit(2000000367.499:6426): avc: denied { map } for pid=24437 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:27 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1997.983631][ T26] audit: type=1400 audit(2000000367.549:6427): avc: denied { map } for pid=24464 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1998.076822][ T26] audit: type=1400 audit(2000000367.639:6428): avc: denied { map } for pid=24511 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) [ 1998.133977][ T26] audit: type=1400 audit(2000000367.699:6429): avc: denied { map } for pid=24578 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) [ 1998.170586][ T26] audit: type=1400 audit(2000000367.739:6430): avc: denied { map } for pid=24597 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1998.253041][ T26] audit: type=1400 audit(2000000367.819:6431): avc: denied { map } for pid=24661 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1998.293118][ T26] audit: type=1400 audit(2000000367.859:6432): avc: denied { map } for pid=24678 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x1ff, 0x7f, 0x80000001, 'queue1\x00', 0x4}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x13) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:30 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = gettid() ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) 03:39:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x4) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:31 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) 03:39:33 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:33 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) 03:39:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x9}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000380)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffff, 0x101000) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x14, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:39:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2101, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 2004.282038][ T26] kauditd_printk_skb: 57 callbacks suppressed [ 2004.282052][ T26] audit: type=1400 audit(2000000373.849:6490): avc: denied { map } for pid=25536 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2004.349144][ T26] audit: type=1400 audit(2000000373.919:6491): avc: denied { map } for pid=25547 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) [ 2004.394243][ T26] audit: type=1400 audit(2000000373.959:6492): avc: denied { map } for pid=25549 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:34 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x8925, &(0x7f0000000100)) [ 2004.490052][ T26] audit: type=1400 audit(2000000374.059:6493): avc: denied { map } for pid=25574 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:34 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) [ 2004.593604][ T26] audit: type=1400 audit(2000000374.159:6494): avc: denied { map } for pid=25614 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:34 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x8925, &(0x7f0000000100)) [ 2004.634805][ T26] audit: type=1400 audit(2000000374.199:6495): avc: denied { map } for pid=25653 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) [ 2004.720859][ T26] audit: type=1400 audit(2000000374.289:6496): avc: denied { map } for pid=25697 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2004.781983][ T26] audit: type=1400 audit(2000000374.349:6497): avc: denied { map } for pid=25721 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2004.821330][ T26] audit: type=1400 audit(2000000374.359:6498): avc: denied { map } for pid=25723 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2004.883276][ T26] audit: type=1400 audit(2000000374.449:6499): avc: denied { map } for pid=25758 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:36 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:36 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x8925, &(0x7f0000000100)) 03:39:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:36 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0x1, 0x5, 0x3ff, 0x0, 0x2}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0xfffffffffffffffa, 0x5}}) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1f) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x0, 0xc8, 0x0, 0xffffffff, 0x2, [{0x7, 0x800, 0x7, 0x0, 0x0, 0x404}, {0x101, 0x319, 0x4, 0x0, 0x0, 0xa00}]}) ioctl$TCGETS(r2, 0x89f2, &(0x7f0000000100)) 03:39:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:39:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:40 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:39:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xc) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000180)=""/254) 03:39:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000640)={0x0, @reserved}) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x3, 0x9, 0x7, 0xcd9, 0x0, 0x8000, 0x1003, 0x4, 0x40, 0x80, 0x6, 0x0, 0x100, 0x5, 0x0, 0x1, 0x1, 0x257, 0x0, 0x5, 0x1000, 0x4, 0x8, 0x401, 0x10f0, 0x6, 0x9, 0x4, 0x400, 0x4, 0xec, 0x0, 0x11a140000000, 0x100, 0x100000001, 0x70000000000, 0x0, 0x20, 0x5, @perf_config_ext={0xffffffffffffff40, 0xfa4a}, 0x1, 0x200000, 0x2, 0x0, 0x1c2, 0x1, 0x6}, r2, 0x2, r1, 0xb) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000100)={0xa, 0x365, 0xffffffffffffff7e, 0x6, 0x10, 0x64}) ioctl$TCGETS(r0, 0x89f2, &(0x7f00000000c0)) [ 2010.452988][ T26] kauditd_printk_skb: 24 callbacks suppressed [ 2010.453002][ T26] audit: type=1400 audit(2000000380.019:6524): avc: denied { map } for pid=26026 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2010.505102][ T26] audit: type=1400 audit(2000000380.069:6525): avc: denied { map } for pid=26033 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) [ 2010.545994][ T26] audit: type=1400 audit(2000000380.079:6526): avc: denied { map } for pid=26034 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2010.609008][ T26] audit: type=1400 audit(2000000380.179:6527): avc: denied { map } for pid=26064 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2010.634320][ T26] audit: type=1400 audit(2000000380.179:6528): avc: denied { map } for pid=26067 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2010.662010][ T26] audit: type=1400 audit(2000000380.229:6529): avc: denied { map } for pid=26081 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:39:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) [ 2010.758538][ T26] audit: type=1400 audit(2000000380.329:6530): avc: denied { map } for pid=26163 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2010.821488][ T26] audit: type=1400 audit(2000000380.389:6531): avc: denied { map } for pid=26182 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2010.866468][ T26] audit: type=1400 audit(2000000380.419:6532): avc: denied { map } for pid=26181 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2010.892577][ T26] audit: type=1400 audit(2000000380.429:6533): avc: denied { map } for pid=26183 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, 0x0) 03:39:43 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:43 executing program 0: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) ioctl$void(r0, 0xc0045c79) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0xfffffffffffffffb, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x80000000000101) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) 03:39:43 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)) 03:39:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, 0x0) 03:39:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, 0x0) 03:39:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) geteuid() setreuid(r1, r1) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x6, 0x900) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x33, 0x8, 0x70bd2d, 0x25dfdbfe, {0x1e}}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x84) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 03:39:43 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000244000/0x3000)=nil, 0x3000}) 03:39:46 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000180)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670f, 0x8031, 0xffffffffffffffff, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 03:39:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000000c0)={0x400, 0x7, 0x9}) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000001c0)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 2016.640973][ T26] kauditd_printk_skb: 31 callbacks suppressed [ 2016.640986][ T26] audit: type=1400 audit(2000000386.209:6565): avc: denied { map } for pid=26620 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000200)={0x200, 0x1, 0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000180)={0xa, 0x2, 0x0, 0xfffffffffffffff7}, 0xa) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) getsockname$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10) 03:39:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) [ 2016.714446][T26628] syz-executor.4 (26628) used obsolete PPPIOCDETACH ioctl [ 2016.784401][ T26] audit: type=1400 audit(2000000386.349:6566): avc: denied { map } for pid=26652 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2016.839390][ T26] audit: type=1400 audit(2000000386.409:6567): avc: denied { map } for pid=26665 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2016.892278][ T26] audit: type=1400 audit(2000000386.459:6568): avc: denied { map } for pid=26668 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x8925, &(0x7f0000000100)) [ 2016.939964][ T26] audit: type=1400 audit(2000000386.509:6569): avc: denied { map } for pid=26694 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2016.995543][ T26] audit: type=1400 audit(2000000386.559:6570): avc: denied { map } for pid=26702 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2017.050351][ T26] audit: type=1400 audit(2000000386.619:6571): avc: denied { map } for pid=26715 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2017.121413][ T26] audit: type=1400 audit(2000000386.689:6572): avc: denied { map } for pid=26740 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2017.164744][ T26] audit: type=1400 audit(2000000386.729:6573): avc: denied { map } for pid=26799 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x8925, &(0x7f0000000100)) [ 2017.229825][ T26] audit: type=1400 audit(2000000386.799:6574): avc: denied { map } for pid=26849 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0xd) perf_event_open(&(0x7f0000000140)={0x13980ad2d3ae53c7, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f00000002c0), 0x0, 0x7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000200)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000240)={0x0, r1}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 03:39:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x8925, &(0x7f0000000100)) 03:39:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000180)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670f, 0x8031, 0xffffffffffffffff, 0x0) 03:39:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xfffffffffffffffb, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000002700), 0x57b, 0xffe4) 03:39:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, 0x0) 03:39:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x401, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = msgget$private(0x0, 0x424) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000240)=""/184) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000001c0)=""/112) 03:39:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, 0x0) 03:39:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 03:39:52 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, 0x0) 03:39:52 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x2, 0x86282) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=""/190, 0xbe) getgid() request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz'}, 0x0, 0xfffffffffffffffc) stat(&(0x7f0000000a40)='./file0/../file0\x00', 0x0) add_key$user(&(0x7f00000006c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) ioctl$TIOCNOTTY(r0, 0x5422) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, 0x238715dc, 0x0, 0x3, 0xffffffff, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8035, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 03:39:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5416, &(0x7f0000000100)) 03:39:52 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="683676f95f7d64a2125aa5eedaca224d6b52b461fe30155bd30fcea326e1b355b1e8071559ed496510f0bac3a32c59bdbd704f50b6496f135aecec608c940e3d2cb347c2256d9d6b361d9caaa83f54c055f314b5f5268f61af46078da7fb89447c2af5fa2f71b5e9090fa1fcbca8bbbf4923cc59d44da5d86fee23db59208700cd58cf36442bc9fb3df5d1f0708a63106f15a1a38edfbd5cc5e1c0eb1251a5a6ef8c3152307fdb38ac2c586fb82fd2d9ce18cc68325d08f0165c37defcf113b03f9b698692db22", 0xc7, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r0, 0x857, 0x81}, &(0x7f00000004c0)=ANY=[@ANYBLOB="656e633d706b6373586b9a703120686173683d766d6163363428616e756269732d67656e657269632900000000000000000000000000000000000000000000000000000000ca7d00000000000000000000"], &(0x7f0000000340)="85498f57a1ee3adcd21d2fad9bd67244c4809f26af530d124e014f351a3b9000b813a73e4c6bfe75cbea54a3f02cb117bd4d2ef3fcf0deab78ee1124a986636dff33f868fb97fe8f29402143e16680a6501fee60bba07009905360de3344f5dd4221bd73c77968dff3f7591809c760dbe822836c99b4e5ef36af19bba9f150a88a0c3dc3b70a6782b289b555a2af3a7eba855a720268a2412607c6aba1818ac8f1749f79d864c6bcf8f2bf6071258cdfec6869338ee0b8dae18b01e8335eceea0c70bca33a27ae0aa80e115b105a720bccea97b1922f596c2c8b", &(0x7f0000000440)=""/127) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000100)) [ 2022.780500][ T26] kauditd_printk_skb: 34 callbacks suppressed [ 2022.780514][ T26] audit: type=1400 audit(2000000392.349:6609): avc: denied { map } for pid=27416 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2022.909291][ T26] audit: type=1400 audit(2000000392.479:6610): avc: denied { map } for pid=27534 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2022.952693][ T26] audit: type=1400 audit(2000000392.509:6611): avc: denied { map } for pid=27540 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2022.976252][ T26] audit: type=1400 audit(2000000392.519:6612): avc: denied { map } for pid=27551 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2023.030484][ T26] audit: type=1400 audit(2000000392.599:6613): avc: denied { map } for pid=27614 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) [ 2023.064747][ T26] audit: type=1400 audit(2000000392.629:6614): avc: denied { map } for pid=27671 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2023.216221][ T26] audit: type=1400 audit(2000000392.779:6615): avc: denied { map } for pid=27837 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2023.276816][ T26] audit: type=1400 audit(2000000392.809:6616): avc: denied { map } for pid=27839 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2023.309475][ T26] audit: type=1400 audit(2000000392.869:6617): avc: denied { map } for pid=27843 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2023.338528][ T26] audit: type=1400 audit(2000000392.899:6618): avc: denied { map } for pid=27842 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x100000000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000200)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7c000078baec68335bf722000000da7f3be3b2d4c55026488d24ee8d246d4f12acdfc4dfd6ca158f1db1a2568d055905d569ab7d638321dfc23d277383e033ff1d52802e3cb2a49855d8463725b8b06da25da1d15629d4462c84a302d7236c88cce9468f75ca61ac46b3", @ANYRES16=r2, @ANYBLOB="120029bd7000fedbdf2508000000180006000800010000000100080001000100000004000200240007000c0003002c7f0000000000000c000300ff0000000000000008000200ec0400002c0002000400040008000100410400000800010007000000040004000400040008000200ff01000004000400"], 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 03:39:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5416, &(0x7f0000000100)) 03:39:53 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:55 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:55 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:39:55 executing program 0 (fault-call:3 fault-nth:0): setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:39:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x59, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000340)="64dd6bebdeb2b9f449c003cdab971bb1c5ec0304cbb1cb8273534df417104313821cbfa2f4b443cd7d78a70acb2b2c6f05e2bfbec24d197a1b360299946816e098ceece5bbfe1f62e00f90fde194", 0x4e}, {&(0x7f00000003c0)="dd1c48bd2bbea75fcece8b977fa87117e004e41373f2e2d1be7e3f89f119c1aa279859a1a19c4bc792e5a5c3264903473abbf9af4392e42366b4e50303855b3f77b9b2b88d7d00c5ac74027300c6bc6392b3c05333940bc2c84abd74e8fb7ee9eb2f2f75ba2681d74a156887", 0x6c, 0x8}, {&(0x7f0000000440)="cdca2f23d607901f417353a5d5ba064e83b516d16c5df5f80861ffbd8b25ce6aee364990cd48a2292582f13cfc2c3dd3cba827a756ed5c0d11b740a1de53b7e595dae86d89be353921e8cd32cb88721370ca60ab1e4cc4cfc371cbc8e3a1", 0x5e, 0x4}, {&(0x7f00000004c0)="a4d311182ad7700900f8cd79c42b60531bce9cb0395e4883c6efa49d2c6c274520b81a274891bd00918b227c492d4c0c269bb40252db6e8a99e0eb4dca6d3aef477748673a9a7734282d26", 0x4b, 0x1}, {&(0x7f0000000540)="7fdf0940a0710a065c03729302353dd32b1d1159a0feeea3157dc6a032b6e542d961f08cef002516dcd0e924d20312764b1fe587f7c4d258bc4bb32791be7c0e7c513e46ea92e528dddaa1f6cbc5f6ecbb724c3dbc4abf82a2fc5719cad7e9a46ca8f60123a365d9fd05aa7019b231c5ee330d75bac87cb97e0cd7932c882a382211d3905d3147ef2334fc58292fbe771ea498b53425374b18693b4e6cdcc93d6b66533aa7061aeed5a913fb0bfc7dff4d933090b658ad0ef888d00724be2d9ed15f534fe0405500b6ae92a44f5b3acc", 0xd0, 0x8}, {&(0x7f0000000640)="950fe37d01ae0e856f1df892347070b986d4e27f16d8e427d761a00657a720551c543e9bbe844b335af96526dc8e2c78f5aa9fb0beb898e021d6619fc803ee8b842192060b276b4c1e6cf909f7159f1e5084250dc481c6d2771d8f69e9f9cc1d6dd4078f9184a1d29d0dcbc8569ed7c8b66c303d", 0x74, 0x1}], 0x80020, &(0x7f0000000800)=ANY=[@ANYBLOB="6465636f6d706f73652c6e6f6465636f6d706f73652c626172726905000000617272696572c6f5cf130d213a36cace6b1a1cd41d4adcd28f1d722578303030303030303030303030303030352c000db1cc5ed53afb3db747decc085a0578a1e256f5d3e8ad0a0d527949607664dd5b7d307445feffffffff"]) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7fffffff, 0x0, 0x5, 0x7fffffff, 0x14, 0x6, 0x8001, 0xffffffffffffffd5, 0xfffffffffffffff9, 0xc455, 0x5, 0x7}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto$ax25(r1, &(0x7f00000001c0)="69a5e59f231e319655024cc9d71d718731086fc6098a5ff3fcb2b9453193c95eef13fc3daeab2c3ca5441ea2a509c5ed00557288c59e894f9bb3129cdc89b48ecffe901ef6b627ba03e0c568f93b0513ba0af194b0a2e95de3f75df07fe8ad0e6cf44bc2e66130b002886889c29786fdf38458f76083a673846e3f7e362c3151dad34f656395a230aa", 0x89, 0x800, &(0x7f0000000280)={{0x3, @bcast, 0x6}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:39:55 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:39:55 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x2, 0x0) 03:39:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:39:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x2, &(0x7f0000000100)) 03:39:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x2, &(0x7f0000000100)) 03:39:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:58 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:58 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x4b47, 0x0) 03:39:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xd20c1, 0x0) 03:39:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x4b47, &(0x7f0000000100)) 03:39:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x4b47, &(0x7f0000000100)) [ 2028.923086][ T26] kauditd_printk_skb: 51 callbacks suppressed [ 2028.923100][ T26] audit: type=1400 audit(2000000398.489:6670): avc: denied { map } for pid=28532 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2028.988272][ T26] audit: type=1400 audit(2000000398.529:6671): avc: denied { map } for pid=28540 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2029.013746][ T26] audit: type=1400 audit(2000000398.559:6672): avc: denied { map } for pid=28560 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2029.069261][ T26] audit: type=1400 audit(2000000398.639:6673): avc: denied { map } for pid=28583 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2029.117768][ T26] audit: type=1400 audit(2000000398.689:6674): avc: denied { map } for pid=28601 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2029.156806][ T26] audit: type=1400 audit(2000000398.719:6675): avc: denied { map } for pid=28635 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2029.195111][ T26] audit: type=1400 audit(2000000398.759:6676): avc: denied { map } for pid=28686 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2029.236721][ T26] audit: type=1400 audit(2000000398.799:6677): avc: denied { map } for pid=28727 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2029.301569][ T26] audit: type=1400 audit(2000000398.869:6678): avc: denied { map } for pid=28843 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x4b49, &(0x7f0000000100)) 03:39:58 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x4b49, 0x0) [ 2029.344170][ T26] audit: type=1400 audit(2000000398.909:6679): avc: denied { map } for pid=28897 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:39:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x402, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x101000) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000000)) 03:39:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x4b49, &(0x7f0000000100)) 03:39:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:39:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5409, &(0x7f0000000100)) 03:40:01 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:40:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x7f}}, 0x10) 03:40:01 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5401, 0x0) 03:40:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x540b, &(0x7f0000000100)) 03:40:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5409, &(0x7f0000000100)) 03:40:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) 03:40:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x540c, &(0x7f0000000100)) 03:40:01 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5402, 0x0) 03:40:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) 03:40:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x540b, &(0x7f0000000100)) 03:40:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x540d, &(0x7f0000000100)) 03:40:04 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) 03:40:04 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5403, 0x0) 03:40:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:40:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x540e, &(0x7f0000000100)) 03:40:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x540c, &(0x7f0000000100)) [ 2035.035207][ T26] kauditd_printk_skb: 66 callbacks suppressed [ 2035.035221][ T26] audit: type=1400 audit(2000000404.599:6746): avc: denied { map } for pid=29868 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2035.090538][ T26] audit: type=1400 audit(2000000404.659:6747): avc: denied { map } for pid=29877 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2035.136640][ T26] audit: type=1400 audit(2000000404.699:6748): avc: denied { map } for pid=29880 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2035.165280][ T26] audit: type=1400 audit(2000000404.719:6749): avc: denied { map } for pid=29883 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2035.204053][ T26] audit: type=1400 audit(2000000404.769:6750): avc: denied { map } for pid=29920 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x540f, &(0x7f0000000100)) [ 2035.258825][ T26] audit: type=1400 audit(2000000404.829:6751): avc: denied { map } for pid=29996 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2035.328794][ T26] audit: type=1400 audit(2000000404.899:6752): avc: denied { map } for pid=30141 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:04 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5404, 0x0) [ 2035.398735][ T26] audit: type=1400 audit(2000000404.969:6753): avc: denied { map } for pid=30201 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2035.453107][ T26] audit: type=1400 audit(2000000405.019:6754): avc: denied { map } for pid=30232 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2035.499480][ T26] audit: type=1400 audit(2000000405.069:6755): avc: denied { map } for pid=30283 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x3, 0x3ff, 0x3f}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x1, 0x58b0]) 03:40:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x540d, &(0x7f0000000100)) 03:40:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5410, &(0x7f0000000100)) 03:40:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, 0x0) 03:40:07 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:07 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5405, 0x0) 03:40:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, 0x0) 03:40:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5412, &(0x7f0000000100)) 03:40:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xfffffffffffffffd) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x9849, 0x8b, 0x9, 0x2, 0x0, 0x9, 0x6, 0xd524, 0x8, 0x6, 0x6}) 03:40:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x540e, &(0x7f0000000100)) 03:40:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, 0x0) 03:40:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5413, &(0x7f0000000100)) 03:40:08 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5406, 0x0) 03:40:08 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:40:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 2038.645266][T30995] FAULT_INJECTION: forcing a failure. [ 2038.645266][T30995] name failslab, interval 1, probability 0, space 0, times 0 [ 2038.665201][T30995] CPU: 1 PID: 30995 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #29 [ 2038.687585][T30995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2038.687594][T30995] Call Trace: [ 2038.687628][T30995] dump_stack+0x172/0x1f0 [ 2038.687653][T30995] should_fail.cold+0xa/0x15 [ 2038.687673][T30995] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2038.687698][T30995] ? ___might_sleep+0x163/0x280 [ 2038.687720][T30995] __should_failslab+0x121/0x190 [ 2038.687740][T30995] should_failslab+0x9/0x14 [ 2038.687765][T30995] kmem_cache_alloc_node+0x264/0x710 [ 2038.687782][T30995] ? lock_downgrade+0x880/0x880 [ 2038.687809][T30995] __alloc_skb+0xd5/0x5e0 [ 2038.687829][T30995] ? skb_trim+0x190/0x190 [ 2038.701203][T30995] ? kfree+0x173/0x230 [ 2038.756475][T30995] ? __devinet_sysctl_unregister.isra.0+0x6b/0xb0 [ 2038.762916][T30995] ? kfree+0x173/0x230 [ 2038.767017][T30995] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2038.772348][T30995] inet_netconf_notify_devconf+0xea/0x260 [ 2038.778111][T30995] __devinet_sysctl_unregister.isra.0+0x85/0xb0 [ 2038.784392][T30995] devinet_sysctl_unregister+0x92/0xf0 [ 2038.789982][T30995] inetdev_event+0x2e7/0x1240 [ 2038.794821][T30995] ? kasan_check_read+0x11/0x20 [ 2038.799703][T30995] ? inetdev_init+0x470/0x470 [ 2038.804467][T30995] ? kasan_check_write+0x14/0x20 [ 2038.809687][T30995] ? up_read+0x131/0x180 [ 2038.813954][T30995] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2038.820232][T30995] notifier_call_chain+0xc7/0x240 [ 2038.825288][T30995] ? notifier_call_chain+0xc7/0x240 [ 2038.830522][T30995] raw_notifier_call_chain+0x2e/0x40 [ 2038.835991][T30995] call_netdevice_notifiers_info+0x3f/0x90 03:40:08 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5407, 0x0) [ 2038.841811][T30995] rollback_registered_many+0x9c0/0xfd0 [ 2038.847367][T30995] ? generic_xdp_install+0x3d0/0x3d0 [ 2038.852672][T30995] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2038.858491][T30995] ? mutex_trylock+0x1e0/0x1e0 [ 2038.863274][T30995] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2038.868577][T30995] rollback_registered+0x109/0x1d0 [ 2038.873717][T30995] ? rollback_registered_many+0xfd0/0xfd0 [ 2038.879457][T30995] ? try_to_del_timer_sync+0xc1/0x110 [ 2038.884943][T30995] unregister_netdevice_queue+0x1ee/0x2c0 [ 2038.890668][T30995] unregister_netdev+0x1d/0x30 [ 2038.895450][T30995] slip_close+0x16d/0x1d0 [ 2038.899956][T30995] ? slip_ioctl+0x6d0/0x6d0 [ 2038.904463][T30995] tty_ldisc_close.isra.0+0x100/0x180 [ 2038.909828][T30995] tty_set_ldisc+0x1f8/0x690 [ 2038.914545][T30995] tty_ioctl+0xe69/0x14d0 [ 2038.918881][T30995] ? tty_register_device+0x40/0x40 [ 2038.924069][T30995] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2038.930424][T30995] ? tomoyo_init_request_info+0x105/0x1d0 [ 2038.936161][T30995] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2038.942395][T30995] ? tomoyo_path_number_perm+0x263/0x520 [ 2038.948041][T30995] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2038.953876][T30995] ? ___might_sleep+0x163/0x280 [ 2038.958735][T30995] ? tty_register_device+0x40/0x40 [ 2038.963876][T30995] do_vfs_ioctl+0xd6e/0x1390 [ 2038.968489][T30995] ? ioctl_preallocate+0x210/0x210 [ 2038.973600][T30995] ? selinux_file_mprotect+0x620/0x620 [ 2038.979052][T30995] ? __fget+0x381/0x550 [ 2038.983322][T30995] ? ksys_dup3+0x3e0/0x3e0 [ 2038.987748][T30995] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2038.993984][T30995] ? fput_many+0x12c/0x1a0 [ 2038.998419][T30995] ? tomoyo_file_ioctl+0x23/0x30 [ 2039.003351][T30995] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2039.009588][T30995] ? security_file_ioctl+0x93/0xc0 [ 2039.014692][T30995] ksys_ioctl+0xab/0xd0 [ 2039.018843][T30995] __x64_sys_ioctl+0x73/0xb0 [ 2039.023450][T30995] do_syscall_64+0x103/0x610 [ 2039.028251][T30995] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2039.034160][T30995] RIP: 0033:0x458079 [ 2039.038040][T30995] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2039.057647][T30995] RSP: 002b:00007ff494272c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2039.066098][T30995] RAX: ffffffffffffffda RBX: 00007ff494272c90 RCX: 0000000000458079 [ 2039.074071][T30995] RDX: 0000000020000100 RSI: 0000000000005423 RDI: 0000000000000003 [ 2039.082034][T30995] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2039.090084][T30995] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff4942736d4 [ 2039.098148][T30995] R13: 00000000004c2092 R14: 00000000004d48b0 R15: 0000000000000005 03:40:10 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x540f, &(0x7f0000000100)) 03:40:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5414, &(0x7f0000000100)) 03:40:10 executing program 1 (fault-call:3 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:40:10 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f00000000c0)=0x7b6, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x89f2, &(0x7f0000000000)) 03:40:10 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5408, 0x0) [ 2041.179506][ T26] kauditd_printk_skb: 53 callbacks suppressed [ 2041.179521][ T26] audit: type=1400 audit(2000000410.749:6809): avc: denied { map } for pid=31310 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2041.244065][ T26] audit: type=1400 audit(2000000410.809:6810): avc: denied { map } for pid=31318 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2041.293102][ T26] audit: type=1400 audit(2000000410.859:6811): avc: denied { map } for pid=31322 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2041.346314][ T26] audit: type=1400 audit(2000000410.909:6812): avc: denied { map } for pid=31335 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2041.387807][ T26] audit: type=1400 audit(2000000410.959:6813): avc: denied { map } for pid=31359 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2041.454554][ T26] audit: type=1400 audit(2000000411.019:6814): avc: denied { map } for pid=31426 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2041.496449][ T26] audit: type=1400 audit(2000000411.059:6815): avc: denied { map } for pid=31491 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2041.553995][ T26] audit: type=1400 audit(2000000411.119:6816): avc: denied { map } for pid=31575 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5415, &(0x7f0000000100)) 03:40:11 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5409, 0x0) [ 2041.639848][ T26] audit: type=1400 audit(2000000411.209:6817): avc: denied { map } for pid=31680 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2041.684101][ T26] audit: type=1400 audit(2000000411.249:6818): avc: denied { map } for pid=31697 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5410, &(0x7f0000000100)) 03:40:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:40:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:40:11 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540b, 0x0) 03:40:13 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e700000000000000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5416, &(0x7f0000000100)) 03:40:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x2, &(0x7f0000000100)) 03:40:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5412, &(0x7f0000000100)) 03:40:13 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540c, 0x0) 03:40:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) migrate_pages(r2, 0x2, &(0x7f0000000240)=0x81, &(0x7f0000000280)=0x20) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x4) sysinfo(&(0x7f0000000000)=""/77) fcntl$setpipe(r3, 0x407, 0x40) 03:40:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5418, &(0x7f0000000100)) 03:40:14 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540d, 0x0) 03:40:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x4b47, &(0x7f0000000100)) 03:40:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5413, &(0x7f0000000100)) 03:40:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xdc, 0x4, 0x16e0, "559b2f13dd79e18c21ac3894c2ddbf48", "2278f98ccc95f0c8309fbecc68cfa3defd9931d6a356c5b619f3bce7518f76ea5ef8210a627db846e872afe2b4434b04836983d3dd855cc55cab323c2a8edfdd4fcdd882594236ef01b918282ca61dba80fd4d0154c48f5fc1d5ab8f8b44f556bf2a55645c39c93c0f5824937f474ce63c5c44198bd7e08adb1b7f954847249de7f6197f249e67781951e7ef19969450035b95ffdce78ce1682334f89a37bbc20b8491492b1f5a81f0a9aaa59e05de22b57bd92da3871a76998308d760525c89b1f827ae8fed94"}, 0xdc, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = dup3(r0, r0, 0x80000) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2d, 0x4, 0x0, {0x6, 0xd9dd305, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:40:14 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540e, 0x0) 03:40:16 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540f, 0x0) 03:40:16 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e700000000000000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x541b, &(0x7f0000000100)) 03:40:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x4b49, &(0x7f0000000100)) 03:40:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000040)) 03:40:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5414, &(0x7f0000000100)) [ 2047.283618][ T26] kauditd_printk_skb: 54 callbacks suppressed [ 2047.283632][ T26] audit: type=1400 audit(2000000416.849:6873): avc: denied { map } for pid=583 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2047.344836][ T26] audit: type=1400 audit(2000000416.909:6874): avc: denied { map } for pid=587 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2047.381996][ T26] audit: type=1400 audit(2000000416.949:6875): avc: denied { map } for pid=600 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2047.406575][ T26] audit: type=1400 audit(2000000416.949:6876): avc: denied { map } for pid=602 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2047.452157][ T26] audit: type=1400 audit(2000000417.019:6877): avc: denied { map } for pid=648 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2047.478489][ T26] audit: type=1400 audit(2000000417.019:6878): avc: denied { map } for pid=660 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2047.523222][ T26] audit: type=1400 audit(2000000417.089:6879): avc: denied { map } for pid=746 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x541d, &(0x7f0000000100)) [ 2047.590630][ T26] audit: type=1400 audit(2000000417.159:6880): avc: denied { map } for pid=877 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2047.668239][ T26] audit: type=1400 audit(2000000417.239:6881): avc: denied { map } for pid=980 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:17 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5410, 0x0) [ 2047.706374][ T26] audit: type=1400 audit(2000000417.269:6882): avc: denied { map } for pid=983 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5415, &(0x7f0000000100)) 03:40:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:40:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5409, &(0x7f0000000100)) 03:40:17 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5412, 0x0) 03:40:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x541e, &(0x7f0000000100)) 03:40:19 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5413, 0x0) 03:40:19 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e700000000000000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5416, &(0x7f0000000100)) 03:40:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x12140) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000001c0)={0x7, 0x1, 0x4, 0x20008, {}, {0x5, 0xd, 0x6, 0x0, 0xffffffffffffff01, 0x6, "01ded0f6"}, 0x8000, 0x2, @fd=0xffffffffffffff9c, 0x4}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r2 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:40:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x540b, &(0x7f0000000100)) 03:40:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x541f, &(0x7f0000000100)) 03:40:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5420, &(0x7f0000000100)) 03:40:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xc, 0x7, 0x6, 0x9, 0x14, 0x2, 0x0, 0x9, 0x400008, 0x4, 0x2, 0x80000000}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:40:20 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5414, 0x0) 03:40:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5418, &(0x7f0000000100)) 03:40:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5421, &(0x7f0000000100)) 03:40:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x540c, &(0x7f0000000100)) 03:40:20 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5415, 0x0) 03:40:22 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5422, &(0x7f0000000100)) 03:40:22 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5416, 0x0) 03:40:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7c821a, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x20000) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x110) 03:40:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x541b, &(0x7f0000000100)) 03:40:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x540d, &(0x7f0000000100)) 03:40:23 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2053.430817][ T26] kauditd_printk_skb: 66 callbacks suppressed [ 2053.430831][ T26] audit: type=1400 audit(2000000422.999:6949): avc: denied { map } for pid=2569 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2053.530168][ T26] audit: type=1400 audit(2000000423.099:6950): avc: denied { map } for pid=2581 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2053.571798][ T26] audit: type=1400 audit(2000000423.139:6951): avc: denied { map } for pid=2585 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2053.605966][ T26] audit: type=1400 audit(2000000423.169:6952): avc: denied { map } for pid=2586 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2053.658640][ T26] audit: type=1400 audit(2000000423.229:6953): avc: denied { map } for pid=2624 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2053.685780][ T26] audit: type=1400 audit(2000000423.229:6954): avc: denied { map } for pid=2628 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2053.709542][ T26] audit: type=1400 audit(2000000423.259:6955): avc: denied { map } for pid=2625 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2053.810048][ T26] audit: type=1400 audit(2000000423.379:6956): avc: denied { map } for pid=2830 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2053.902409][ T26] audit: type=1400 audit(2000000423.469:6957): avc: denied { map } for pid=2929 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:23 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5418, 0x0) [ 2053.985860][ T26] audit: type=1400 audit(2000000423.549:6958): avc: denied { map } for pid=2986 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x541d, &(0x7f0000000100)) 03:40:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5412, &(0x7f0000000100)) 03:40:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:40:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5424, &(0x7f0000000100)) 03:40:23 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5419, 0x0) 03:40:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5425, &(0x7f0000000100)) 03:40:24 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x541a, 0x0) 03:40:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x541e, &(0x7f0000000100)) 03:40:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5413, &(0x7f0000000100)) 03:40:26 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x10000, 0x3, 0x16c1, 0x0, 0x1, 0x6, 0x6d1, 0x2, 0xef38, 0x1c802830, 0x7, 0x80}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000000)) 03:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5427, &(0x7f0000000100)) 03:40:26 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x541b, 0x0) 03:40:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x541f, &(0x7f0000000100)) 03:40:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5414, &(0x7f0000000100)) 03:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5428, &(0x7f0000000100)) 03:40:26 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x541d, 0x0) 03:40:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10018016}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe4, r2, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x653}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffa418}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 03:40:26 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x541e, 0x0) 03:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5429, &(0x7f0000000100)) 03:40:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5415, &(0x7f0000000100)) 03:40:29 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e7000000000000000000000001000000000000000098"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5420, &(0x7f0000000100)) 03:40:29 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x541f, 0x0) 03:40:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5437, &(0x7f0000000100)) 03:40:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x28000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0x9, 0x8, [0xdbb7, 0x8000000000000000, 0x3, 0xfffffffffffff800, 0x5, 0x1b4e, 0x8, 0x1]}, 0x18) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) 03:40:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5416, &(0x7f0000000100)) [ 2059.660475][ T26] kauditd_printk_skb: 74 callbacks suppressed [ 2059.660489][ T26] audit: type=1400 audit(2000000429.229:7033): avc: denied { map } for pid=4805 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2059.732388][ T26] audit: type=1400 audit(2000000429.299:7034): avc: denied { map } for pid=4815 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2059.759995][ T26] audit: type=1400 audit(2000000429.329:7035): avc: denied { map } for pid=4818 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2059.823210][ T26] audit: type=1400 audit(2000000429.389:7036): avc: denied { map } for pid=4864 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2059.860029][ T26] audit: type=1400 audit(2000000429.429:7037): avc: denied { map } for pid=4882 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2059.924618][ T26] audit: type=1400 audit(2000000429.489:7038): avc: denied { map } for pid=4942 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5441, &(0x7f0000000100)) [ 2060.019796][ T26] audit: type=1400 audit(2000000429.589:7039): avc: denied { map } for pid=5109 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:29 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5420, 0x0) [ 2060.117947][ T26] audit: type=1400 audit(2000000429.689:7040): avc: denied { map } for pid=5200 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2060.193907][ T26] audit: type=1400 audit(2000000429.759:7041): avc: denied { map } for pid=5232 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5421, &(0x7f0000000100)) [ 2060.226736][ T26] audit: type=1400 audit(2000000429.759:7042): avc: denied { map } for pid=5230 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5418, &(0x7f0000000100)) 03:40:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x5, 0x9, 0x10001, 0x5, 0x17, 0x9, 0x6, 0x40, 0x2, 0x46a, 0x10000, 0x6}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000300)) 03:40:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5450, &(0x7f0000000100)) 03:40:32 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e7000000000000000000000001000000000000000098"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:32 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5421, 0x0) 03:40:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5422, &(0x7f0000000100)) 03:40:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5451, &(0x7f0000000100)) 03:40:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x541b, &(0x7f0000000100)) 03:40:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x101, 0x6, 0x7ff, 0x9, 0x3, 0x3, 0x1, 0x219, 0x38, 0x168, 0x9c78, 0xfffffffffffffe01, 0x20, 0x1, 0x2ec, 0x65f8, 0x258c649d}, [{0x6474e551, 0x6, 0x10001, 0x159, 0x80000001, 0x4, 0x6, 0x1000}, {0x70000000, 0x9, 0x2, 0x9, 0x0, 0x5, 0x9c6, 0x200}], "7646b023389f", [[], [], []]}, 0x37e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x20) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000000540)=""/153, &(0x7f0000000600)=""/225, &(0x7f0000000700)=""/235, 0x4000}) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:40:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5452, &(0x7f0000000100)) 03:40:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:40:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x541d, &(0x7f0000000100)) 03:40:32 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5422, 0x0) 03:40:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x545d, &(0x7f0000000100)) 03:40:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) uname(&(0x7f0000000080)=""/24) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 03:40:35 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5423, 0x0) 03:40:35 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e7000000000000000000000001000000000000000098"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5460, &(0x7f0000000100)) 03:40:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x541e, &(0x7f0000000100)) 03:40:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5424, &(0x7f0000000100)) 03:40:35 executing program 3: [ 2065.858333][ T26] kauditd_printk_skb: 62 callbacks suppressed [ 2065.858346][ T26] audit: type=1400 audit(2000000435.429:7105): avc: denied { map } for pid=6540 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:35 executing program 3: [ 2065.932463][ T26] audit: type=1400 audit(2000000435.499:7106): avc: denied { map } for pid=6549 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2065.973869][ T26] audit: type=1400 audit(2000000435.539:7107): avc: denied { map } for pid=6554 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2066.027713][ T26] audit: type=1400 audit(2000000435.599:7108): avc: denied { map } for pid=6570 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:35 executing program 3: [ 2066.068076][ T26] audit: type=1400 audit(2000000435.629:7109): avc: denied { map } for pid=6597 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2066.126619][ T26] audit: type=1400 audit(2000000435.689:7110): avc: denied { map } for pid=6644 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2066.155547][ T26] audit: type=1400 audit(2000000435.699:7111): avc: denied { map } for pid=6636 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:35 executing program 3: [ 2066.205923][ T26] audit: type=1400 audit(2000000435.769:7112): avc: denied { map } for pid=6685 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2066.254283][ T26] audit: type=1400 audit(2000000435.819:7113): avc: denied { map } for pid=6740 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2066.286100][ T26] audit: type=1400 audit(2000000435.849:7114): avc: denied { map } for pid=6743 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8910, &(0x7f0000000100)) 03:40:35 executing program 3: 03:40:36 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5424, 0x0) 03:40:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5425, &(0x7f0000000100)) 03:40:38 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6d"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) unshare(0x40000000) 03:40:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x541f, &(0x7f0000000100)) 03:40:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8924, &(0x7f0000000100)) 03:40:38 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5425, 0x0) 03:40:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5427, &(0x7f0000000100)) [ 2069.174532][ T7110] IPVS: ftp: loaded support on port[0] = 21 03:40:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:40:39 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5427, 0x0) 03:40:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5428, &(0x7f0000000100)) 03:40:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5421, &(0x7f0000000100)) 03:40:39 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5428, 0x0) 03:40:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8926, &(0x7f0000000100)) 03:40:41 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6d"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:41 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5429, 0x0) 03:40:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5429, &(0x7f0000000100)) 03:40:41 executing program 3: 03:40:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f1, &(0x7f0000000100)) 03:40:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5424, &(0x7f0000000100)) 03:40:41 executing program 3: [ 2072.040713][ T26] kauditd_printk_skb: 48 callbacks suppressed [ 2072.040727][ T26] audit: type=1400 audit(2000000441.609:7163): avc: denied { map } for pid=8001 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2072.125154][ T26] audit: type=1400 audit(2000000441.689:7164): avc: denied { map } for pid=8012 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2072.160714][ T26] audit: type=1400 audit(2000000441.719:7165): avc: denied { map } for pid=8040 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:41 executing program 3: [ 2072.204998][ T26] audit: type=1400 audit(2000000441.759:7166): avc: denied { map } for pid=8041 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2072.235457][ T26] audit: type=1400 audit(2000000441.769:7167): avc: denied { map } for pid=8061 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:41 executing program 3: [ 2072.259911][ T26] audit: type=1400 audit(2000000441.799:7168): avc: denied { map } for pid=8064 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2072.300778][ T26] audit: type=1400 audit(2000000441.859:7169): avc: denied { map } for pid=8110 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2072.330402][ T26] audit: type=1400 audit(2000000441.869:7170): avc: denied { map } for pid=8128 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2072.364034][ T26] audit: type=1400 audit(2000000441.929:7171): avc: denied { map } for pid=8138 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2072.408082][ T26] audit: type=1400 audit(2000000441.979:7172): avc: denied { map } for pid=8173 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:42 executing program 3: 03:40:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) 03:40:42 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5432, 0x0) 03:40:44 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6d"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:44 executing program 3: 03:40:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5425, &(0x7f0000000100)) 03:40:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5437, &(0x7f0000000100)) 03:40:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f3, &(0x7f0000000100)) 03:40:44 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5433, 0x0) 03:40:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r0) 03:40:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x40045431, &(0x7f0000000100)) 03:40:45 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5434, 0x0) 03:40:45 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x400448c9, 0x0) 03:40:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5427, &(0x7f0000000100)) 03:40:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5441, &(0x7f0000000100)) 03:40:47 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:47 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5435, 0x0) 03:40:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x40045436, &(0x7f0000000100)) 03:40:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0xe, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) 03:40:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5428, &(0x7f0000000100)) 03:40:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5450, &(0x7f0000000100)) [ 2078.226995][ T26] kauditd_printk_skb: 42 callbacks suppressed [ 2078.227010][ T26] audit: type=1400 audit(2000000447.789:7215): avc: denied { map } for pid=9405 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2078.244462][ T9409] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT [ 2078.284793][ T26] audit: type=1400 audit(2000000447.849:7216): avc: denied { map } for pid=9413 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2078.341931][ T26] audit: type=1400 audit(2000000447.909:7217): avc: denied { map } for pid=9418 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2078.399654][ T26] audit: type=1400 audit(2000000447.969:7218): avc: denied { map } for pid=9431 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:48 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2078.495503][ T26] audit: type=1400 audit(2000000448.059:7219): avc: denied { map } for pid=9515 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2078.549525][ T26] audit: type=1400 audit(2000000448.099:7220): avc: denied { map } for pid=9532 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2078.583896][ T26] audit: type=1400 audit(2000000448.099:7221): avc: denied { map } for pid=9525 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:48 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2078.638084][ T26] audit: type=1400 audit(2000000448.209:7222): avc: denied { map } for pid=9610 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:48 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5437, 0x0) 03:40:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x40049409, &(0x7f0000000100)) [ 2078.736498][ T26] audit: type=1400 audit(2000000448.299:7223): avc: denied { map } for pid=9711 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2078.801426][ T26] audit: type=1400 audit(2000000448.369:7224): avc: denied { map } for pid=9776 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r0, r1) 03:40:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5451, &(0x7f0000000100)) 03:40:48 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5437, &(0x7f0000000100)) 03:40:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x40086602, &(0x7f0000000100)) 03:40:48 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:48 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5441, 0x0) 03:40:48 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:48 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x40087602, &(0x7f0000000100)) 03:40:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 03:40:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5441, &(0x7f0000000100)) 03:40:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5452, &(0x7f0000000100)) 03:40:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x4020940d, &(0x7f0000000100)) 03:40:49 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5450, 0x0) 03:40:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80045430, &(0x7f0000000100)) 03:40:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) migrate_pages(r2, 0x2, &(0x7f0000000240)=0x81, &(0x7f0000000280)=0x20) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x4) sysinfo(&(0x7f0000000000)=""/77) fcntl$setpipe(r3, 0x407, 0x40) 03:40:50 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5451, 0x0) 03:40:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x545d, &(0x7f0000000100)) 03:40:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5450, &(0x7f0000000100)) 03:40:50 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80045432, &(0x7f0000000100)) 03:40:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) migrate_pages(r2, 0x2, &(0x7f0000000240)=0x81, &(0x7f0000000280)=0x20) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x4) sysinfo(&(0x7f0000000000)=""/77) fcntl$setpipe(r3, 0x407, 0x40) 03:40:50 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:50 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5452, 0x0) 03:40:50 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:50 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:50 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:50 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5451, &(0x7f0000000100)) 03:40:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5460, &(0x7f0000000100)) 03:40:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80045438, &(0x7f0000000100)) 03:40:50 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5456, 0x0) 03:40:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80045439, &(0x7f0000000100)) 03:40:51 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8910, &(0x7f0000000100)) 03:40:51 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5457, 0x0) 03:40:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5452, &(0x7f0000000100)) 03:40:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80045440, &(0x7f0000000100)) 03:40:53 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:53 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80086601, &(0x7f0000000100)) 03:40:53 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x545d, 0x0) 03:40:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8924, &(0x7f0000000100)) 03:40:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x545d, &(0x7f0000000100)) [ 2084.116140][ T26] kauditd_printk_skb: 114 callbacks suppressed [ 2084.116155][ T26] audit: type=1400 audit(2000000453.679:7339): avc: denied { map } for pid=12174 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2084.165753][ T26] audit: type=1400 audit(2000000453.729:7340): avc: denied { map } for pid=12182 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2084.224886][ T26] audit: type=1400 audit(2000000453.789:7341): avc: denied { map } for pid=12185 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2084.302263][ T26] audit: type=1400 audit(2000000453.869:7342): avc: denied { map } for pid=12236 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2084.346355][ T26] audit: type=1400 audit(2000000453.909:7343): avc: denied { map } for pid=12266 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2084.378994][ T26] audit: type=1400 audit(2000000453.949:7344): avc: denied { map } for pid=12305 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2084.434243][ T26] audit: type=1400 audit(2000000453.999:7345): avc: denied { map } for pid=12369 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:54 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5460, 0x0) [ 2084.498631][ T26] audit: type=1400 audit(2000000454.069:7346): avc: denied { map } for pid=12489 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80087601, &(0x7f0000000100)) [ 2084.574812][ T26] audit: type=1400 audit(2000000454.139:7347): avc: denied { map } for pid=12544 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:54 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540b, 0x0) [ 2084.638058][ T26] audit: type=1400 audit(2000000454.209:7348): avc: denied { map } for pid=12599 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:40:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8926, &(0x7f0000000100)) 03:40:54 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5408, 0x0) 03:40:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5460, &(0x7f0000000100)) 03:40:56 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0xc0045878, &(0x7f0000000100)) 03:40:56 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5408, 0x0) 03:40:56 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x40045431, 0x0) 03:40:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:40:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x40049409, &(0x7f0000000100)) 03:40:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5414, &(0x7f0000000100)) 03:40:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0xc0045878, &(0x7f0000000100)) 03:40:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x5414, &(0x7f0000000100)) 03:40:57 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x40045436, 0x0) 03:40:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0xc0189436, &(0x7f0000000100)) 03:40:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f1, &(0x7f0000000100)) 03:40:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x40086602, &(0x7f0000000100)) 03:40:59 executing program 3 (fault-call:3 fault-nth:0): setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:40:59 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0xc020660b, &(0x7f0000000100)) 03:40:59 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x40049409, 0x0) 03:40:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f2, &(0x7f0000000100)) [ 2090.228987][ T26] kauditd_printk_skb: 54 callbacks suppressed [ 2090.229001][ T26] audit: type=1400 audit(2000000459.799:7403): avc: denied { map } for pid=13502 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2090.284903][ T26] audit: type=1400 audit(2000000459.839:7404): avc: denied { map } for pid=13505 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2090.343832][ T26] audit: type=1400 audit(2000000459.909:7405): avc: denied { map } for pid=13541 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2090.375545][ T26] audit: type=1400 audit(2000000459.909:7406): avc: denied { map } for pid=13550 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:00 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) [ 2090.429035][ T26] audit: type=1400 audit(2000000459.999:7407): avc: denied { map } for pid=13601 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2090.486542][ T26] audit: type=1400 audit(2000000460.049:7408): avc: denied { map } for pid=13643 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2090.512209][ T26] audit: type=1400 audit(2000000460.059:7409): avc: denied { map } for pid=13648 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:00 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x40086602, 0x0) [ 2090.569819][ T26] audit: type=1400 audit(2000000460.139:7410): avc: denied { map } for pid=13718 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:00 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001240)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000001280)={0x0, 0x1f, "258c915bbf1e206b184d4930bcf46c74268f636830c96269ed2c553dd4845f"}, &(0x7f00000012c0)=0x27) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001300)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x6, 0x4, 0x7fff, 0x3, 0x10}, &(0x7f00000013c0)=0x98) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)='lo!-@GPLselinux\x00'}, 0x30) ptrace$setregset(0x4205, r3, 0x4, &(0x7f0000001200)={&(0x7f0000000200)="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", 0x1000}) ioctl$TCGETS(r2, 0x89f0, &(0x7f0000000100)) socketpair(0xb, 0x2, 0x80000001, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x4, @mcast1, 0x15c1e418}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0xaaf8, @empty, 0x800}], 0x78) 03:41:00 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x2, 0x0) [ 2090.665352][ T26] audit: type=1400 audit(2000000460.229:7411): avc: denied { map } for pid=13796 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2090.724134][ T26] audit: type=1400 audit(2000000460.289:7412): avc: denied { map } for pid=13799 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x40087602, &(0x7f0000000100)) 03:41:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f3, &(0x7f0000000100)) 03:41:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)=0x10000) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) getpeername$ax25(r1, &(0x7f0000000180)={{}, [@remote, @null, @default, @bcast, @remote, @default, @bcast, @rose]}, &(0x7f00000000c0)=0x48) 03:41:00 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:00 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x40087602, 0x0) 03:41:00 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x4b47, 0x0) 03:41:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:00 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x4020940d, 0x0) 03:41:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f00000001c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) restart_syscall() r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x40a480) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000200)={"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"}) ioprio_get$pid(0x1, r1) 03:41:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x4020940d, &(0x7f0000000100)) 03:41:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x40045431, &(0x7f0000000100)) 03:41:01 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x4b49, 0x0) 03:41:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) 03:41:01 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x402c542b, 0x0) 03:41:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8002, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x1000, "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"}, &(0x7f00000000c0)=0x1024) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:03 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x80045432, &(0x7f0000000100)) 03:41:03 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x402c542c, 0x0) 03:41:03 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5401, 0x0) 03:41:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x40045436, &(0x7f0000000100)) 03:41:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x4, 0x1, 0x1, 0x3, 0x15, 0x8, 0x7, 0x7f, 0xff, 0x7, 0x81, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x5, 0x0, 0x3, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000180)={r2, 0x100000000}) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) 03:41:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='wchan\x00') accept4$netrom(r0, &(0x7f0000000280)={{0x3, @null}, [@null, @null, @null, @bcast, @default, @remote, @remote, @netrom]}, &(0x7f0000000300)=0x48, 0x800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) openat$cgroup_int(r2, &(0x7f0000000140)='cpu.weight.nice\x00', 0x2, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000023c0)={0x0, 0x0, 0x2080}) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000180)=""/110) ioctl$TCGETS(r1, 0x89f0, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x6, 0x301000) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000340)={@remote, @dev, @remote}, &(0x7f0000000380)=0xc) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000480)) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000200)={0x2}) fsync(r2) 03:41:04 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5402, 0x0) 03:41:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400a00, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x80, 0x2, 0x2}) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x7, {0x101, 0x100, 0x10000, 0x1000}}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)) 03:41:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x40049409, &(0x7f0000000100)) 03:41:04 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x402c542d, 0x0) 03:41:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x80045440, &(0x7f0000000100)) [ 2095.242964][ T26] kauditd_printk_skb: 66 callbacks suppressed [ 2095.242977][ T26] audit: type=1400 audit(2000000464.809:7479): avc: denied { map } for pid=15869 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2095.291822][ T26] audit: type=1400 audit(2000000464.859:7480): avc: denied { map } for pid=15870 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:07 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:07 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x20080, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x3, 0x0, 0x0, 0x3, 0x9}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x4, 0x4) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000040)=0x4) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x9, 0x800, 0x0, 0xe, 0x0, 0x70bd29, 0x25dfdbfe, [@sadb_sa={0x2, 0x1, 0x4d6, 0xcc3, 0xfffffffffffffffe, 0xc0, 0x2, 0x20000001}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d5}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_nat_t_type={0x1, 0x14, 0xfffffffffffffc00}, @sadb_sa={0x2, 0x1, 0x4d4, 0x480000000, 0x8001, 0x3f, 0x4, 0xc0000000}, @sadb_address={0x3, 0x17, 0x3c, 0xa0, 0x0, @in={0x2, 0x4e20, @broadcast}}]}, 0x70}}, 0x8000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) 03:41:07 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80045430, 0x0) 03:41:07 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5403, 0x0) 03:41:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x80086601, &(0x7f0000000100)) 03:41:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x40086602, &(0x7f0000000100)) [ 2097.479738][ T26] audit: type=1400 audit(2000000467.049:7481): avc: denied { map } for pid=15875 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2097.545361][ T26] audit: type=1400 audit(2000000467.109:7482): avc: denied { map } for pid=15880 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400040, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x79, 0x0, 0x4, 0xffffffffffffff34, 0x4, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x80000001, @ipv4={[], [], @broadcast}, 0x1}}}, 0x84) open(&(0x7f00000001c0)='./file0\x00', 0x200, 0xa0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$packet(r3, 0x0, &(0x7f00000000c0), 0x80800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000140)={[0x2, 0x3000, 0x16000, 0x5000], 0x80000001, 0x1, 0xffffffff}) [ 2097.600973][ T26] audit: type=1400 audit(2000000467.159:7483): avc: denied { map } for pid=15887 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2097.665303][ T26] audit: type=1400 audit(2000000467.229:7484): avc: denied { map } for pid=15931 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2097.714885][ T26] audit: type=1400 audit(2000000467.269:7485): avc: denied { map } for pid=15924 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2097.770692][ T26] audit: type=1400 audit(2000000467.339:7486): avc: denied { map } for pid=16056 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2097.834255][ T26] audit: type=1400 audit(2000000467.399:7487): avc: denied { map } for pid=16148 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:07 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80045432, 0x0) [ 2097.910223][ T26] audit: type=1400 audit(2000000467.479:7488): avc: denied { map } for pid=16234 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:07 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5404, 0x0) 03:41:07 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r1, 0x89f0, &(0x7f0000000000)) 03:41:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x80087601, &(0x7f0000000100)) 03:41:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x40087602, &(0x7f0000000100)) 03:41:10 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:10 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80045438, 0x0) 03:41:10 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite\x00') ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:10 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5405, 0x0) 03:41:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x4020940d, &(0x7f0000000100)) 03:41:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0xc0045878, &(0x7f0000000100)) [ 2100.589853][ T26] kauditd_printk_skb: 22 callbacks suppressed [ 2100.589867][ T26] audit: type=1400 audit(2000000470.159:7511): avc: denied { map } for pid=16737 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:10 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x4000) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x24000, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f00000000c0)) [ 2100.690706][ T26] audit: type=1400 audit(2000000470.259:7512): avc: denied { map } for pid=16768 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2100.751239][ T26] audit: type=1400 audit(2000000470.319:7513): avc: denied { map } for pid=16803 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2100.783801][ T26] audit: type=1400 audit(2000000470.349:7514): avc: denied { map } for pid=16827 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:10 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) ioctl$TCGETS(r1, 0x89f0, &(0x7f0000000100)) [ 2100.903487][ T26] audit: type=1400 audit(2000000470.469:7515): avc: denied { map } for pid=17024 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:10 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80045439, 0x0) 03:41:10 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5406, 0x0) [ 2101.020930][ T26] audit: type=1400 audit(2000000470.589:7516): avc: denied { map } for pid=17156 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2101.073908][ T26] audit: type=1400 audit(2000000470.639:7517): avc: denied { map } for pid=17163 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2101.120077][ T26] audit: type=1400 audit(2000000470.689:7518): avc: denied { map } for pid=17170 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80045430, &(0x7f0000000100)) [ 2101.155310][ T26] audit: type=1400 audit(2000000470.719:7519): avc: denied { map } for pid=17175 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0xc0045878, &(0x7f0000000100)) [ 2101.200195][ T26] audit: type=1400 audit(2000000470.769:7520): avc: denied { map } for pid=17195 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:13 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000001c0)=""/105) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x13e925cd, 0x1) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) ioctl$int_in(r2, 0x5473, &(0x7f00000000c0)=0x7) 03:41:13 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5407, 0x0) 03:41:13 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80045440, 0x0) 03:41:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80045432, &(0x7f0000000100)) 03:41:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0xc0189436, &(0x7f0000000100)) 03:41:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xd, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:13 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80047437, 0x0) 03:41:13 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000300)) getpeername$unix(r0, &(0x7f00000004c0), &(0x7f0000000100)=0x6e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x8000000001001fd, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x8000000000) sendmsg$unix(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="179fe84f47988c1ca675f1967e8a6ec38fb33958d6eb24a6057f67cd762feda36e0ca5013f8641883367905a418f99b03dfdebbe9fce9a00cb8f70eeb3e81024e44a4c56c9a20bd7fcbbd45e6f3381b4d25808daa531e7466d07918a41d041d14f44ad0fcee1200a490ad9cf334ccd80034a77935cbbd452119ec7d232a4e7393433c5885028ba9232620bd90b83c3f5", 0x90}], 0x1, 0x0, 0x0, 0x24008000}, 0x20000080) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000380)={0x5a, "d7b757f8601d9f6b1c8bb4dc0b459233f72caaae2eeed8d224f1d88deeed66df613691e3bb6762e4a958decbcad1ccc12744a6a0c9b1ccce8ab15891941aab6ffe9c11bcccef0a450e22833324c056d0ab1c2d25150c8d36dd4b2f78cf60ece96d04ffbf3495413d7acc79f3f5a04b5a6539ff371a3baab564e968b8ceebdcf5"}) ioctl$TCGETS(r2, 0x89f0, &(0x7f0000000080)) 03:41:13 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5408, 0x0) 03:41:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80045438, &(0x7f0000000100)) 03:41:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0xc020660b, &(0x7f0000000100)) 03:41:16 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:16 executing program 5: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x60}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x1, 0xfff, 0x80, 0x80000001}, &(0x7f0000000100)=0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x36, 0x7, 0x0, "a2da9bd25ce57725315ecf7721cd6fbb", "7d6ba55fd068f7ad66ca9d5c3116f78eb0ee95161ae17bfb9d6c1767445c0b443e"}, 0x36, 0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) 03:41:16 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80047456, 0x0) 03:41:16 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5409, 0x0) 03:41:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80045439, &(0x7f0000000100)) 03:41:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCCBRK(r1, 0x5428) [ 2106.810110][ T26] kauditd_printk_skb: 42 callbacks suppressed [ 2106.810124][ T26] audit: type=1400 audit(2000000476.379:7563): avc: denied { map } for pid=18444 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2106.884308][ T26] audit: type=1400 audit(2000000476.449:7564): avc: denied { map } for pid=18483 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2106.922255][ T26] audit: type=1400 audit(2000000476.479:7565): avc: denied { map } for pid=18485 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2106.972837][ T26] audit: type=1400 audit(2000000476.539:7566): avc: denied { map } for pid=18513 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:16 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2107.026625][ T26] audit: type=1400 audit(2000000476.589:7567): avc: denied { map } for pid=18544 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2107.059165][ T26] audit: type=1400 audit(2000000476.599:7568): avc: denied { map } for pid=18552 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2107.101371][ T26] audit: type=1400 audit(2000000476.669:7569): avc: denied { map } for pid=18568 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2107.124901][ T26] audit: type=1400 audit(2000000476.669:7570): avc: denied { map } for pid=18571 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000200)={0x3, 0x0, 0x1}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xc2, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000180)=0x80000000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x5, 0x4) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000280)={0xd003, 0x11a000}) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) [ 2107.170572][ T26] audit: type=1400 audit(2000000476.739:7571): avc: denied { map } for pid=18616 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2107.253178][ T26] audit: type=1400 audit(2000000476.819:7572): avc: denied { map } for pid=18734 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:16 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540b, 0x0) 03:41:17 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80086601, 0x0) 03:41:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x8}, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xe000, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000200)) 03:41:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80045440, &(0x7f0000000100)) 03:41:17 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540c, 0x0) 03:41:17 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80087601, 0x0) 03:41:17 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) pread64(r1, &(0x7f0000000180)=""/4096, 0x1000, 0xfffffffffffffffc) ioctl$TCGETS(r1, 0x89f0, &(0x7f0000000100)) 03:41:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000001c0)=""/199) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x604080, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) 03:41:17 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x802c542a, 0x0) 03:41:19 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80086601, &(0x7f0000000100)) 03:41:19 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540d, 0x0) 03:41:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x900, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20008040) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:19 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0xc0045878, 0x0) 03:41:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:41:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) r1 = msgget(0x1, 0xc4) r2 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000001c0)=""/47) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000000)=""/91) 03:41:20 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0xc0045878, 0x0) 03:41:20 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540e, 0x0) 03:41:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000240)) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x7) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000200)=0x3) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000001c0)) 03:41:20 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000300)=0xedc5e7c, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xf6e, 0x200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x8001, 0xa, 0x1}) r2 = request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)='$bdevppp1\x00', 0xfffffffffffffffd) r3 = request_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='}P.\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='load ecryptfx trusted:security 00000000000000000005 evd05{\x00'], 0x3b, r3) 03:41:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x80087601, &(0x7f0000000100)) 03:41:22 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:22 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x540f, 0x0) 03:41:22 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0xc0189436, 0x0) 03:41:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000040)) 03:41:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0xc0045878, &(0x7f0000000100)) 03:41:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2113.243182][ T26] kauditd_printk_skb: 66 callbacks suppressed [ 2113.243196][ T26] audit: type=1400 audit(2000000482.809:7639): avc: denied { map } for pid=20600 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2113.372394][ T26] audit: type=1400 audit(2000000482.939:7640): avc: denied { map } for pid=20733 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2113.400998][ T26] audit: type=1400 audit(2000000482.939:7641): avc: denied { map } for pid=20728 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:23 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0xc020660b, 0x0) [ 2113.461777][ T26] audit: type=1400 audit(2000000483.029:7642): avc: denied { map } for pid=20763 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2113.519557][ T26] audit: type=1400 audit(2000000483.089:7643): avc: denied { map } for pid=20808 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2113.573247][ T26] audit: type=1400 audit(2000000483.139:7644): avc: denied { map } for pid=20846 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2113.647850][ T26] audit: type=1400 audit(2000000483.209:7645): avc: denied { map } for pid=20977 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:23 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5410, 0x0) 03:41:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89e5, &(0x7f0000000480)="400012641984ef477c38f32f026ad8a4a4429bafd3357a50a0556aca9bd80b396bec7c058e07a12b7bc6cab121575d8fd5895f7976f05628fc472c123ed766c18b94aa2b5be641cfead40590bed1445bf1cb843d480642374d03ce3da5a172bd4fdbca05e5a6aa83fd53b5e25fe3198040fdf93e3a22715b22589f766bd0a5ca6052ce0b21e309d9f246c8e9eca414b3e008bf1ff670dda9de4324431ea38c7cb5377f0a4de983a7c2e954690acfc02d9bc7211ba31ca0e4608ff185ca968ad40c21886c6456b9f9eb6b98555b07045fa589f88f3494950ef40253893b103d5cb7e5cf5d64f74240fad5") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xec, r2, 0x308, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf166}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0b9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}]}]}, 0xec}}, 0x84) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x44, r2, 0x603dcb66da89df4d, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff7}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x84}, 0x40804) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) [ 2113.781059][ T26] audit: type=1400 audit(2000000483.349:7646): avc: denied { map } for pid=21119 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:23 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x80800) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f00000000c0)=""/244, &(0x7f00000001c0)=0xf4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) [ 2113.838763][ T26] audit: type=1400 audit(2000000483.379:7647): avc: denied { map } for pid=21118 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0xc0045878, &(0x7f0000000100)) [ 2113.881702][ T26] audit: type=1400 audit(2000000483.449:7648): avc: denied { map } for pid=21126 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x400000) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f00000001c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x6, 0x3, 0x1, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) 03:41:25 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:25 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0xfd, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400000, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000200)=[{{0x77359400}, 0x13, 0xb665, 0x7}, {{0x0, 0x7530}, 0x17, 0x0, 0xa7}, {{}, 0x3, 0x8, 0xfffffffffffffff9}, {{r3, r4/1000+30000}, 0x0, 0x6, 0x3}], 0x60) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:41:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = socket$inet(0x2, 0x80000, 0x4) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'bcsh0\x00', 0x401}) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000000)) 03:41:25 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5412, 0x0) 03:41:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x404000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@ipv4={[], [], @rand_addr=0x9}, 0x6000000000000, 0x0, 0x3, 0x9, 0x3, 0xbce}, 0x20) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3cf, 0x101000) write$FUSE_BMAP(r2, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0xff}}, 0x18) 03:41:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0xc0189436, &(0x7f0000000100)) 03:41:26 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5413, 0x0) 03:41:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) recvfrom(r1, &(0x7f0000000180)=""/133, 0x85, 0x42, &(0x7f0000000000)=@isdn={0x22, 0x0, 0x7f, 0x1, 0xfaa2}, 0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0xc020660b, &(0x7f0000000100)) 03:41:26 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x4, 0x4, 0x8, 0x9, 0x0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={r1, 0xb20f, 0x3}, 0x8) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='/dev/input/mice\x00', 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x40, 0x0, 0x10000, 0x3ff}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000100)={0x3, r2}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000500)=0x1ff, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r3, 0x89f2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x18, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xc9, 0x5, 0x4, 0xd6a, 0x2, 0x401, "7686c93bbda24aaf2714a80c9a45b4d1324789657c48853ebd21debc8ce7dd5b2b44e85c428aa865f37a85627d7c8de9f68266a721c71afaf4b3abbcfc8b34990845172db9ac3c3b436e98acef28cce785e1813e4d5bf7bd0200c9eee2a41231ebec555b019a5e5d97d0c52ebd397be4c8753ab3a96cfc51b31be04d5466eccd40c9b2b164c6223e503da60d2a639e684bf904f0830626e0164338c9fbb60ff7d2ea2ed7b7d2f9877312951029e52483a50304c177e3749765410f29f000c32832c38d7905fd7806e6"}, 0x1e1) 03:41:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) migrate_pages(r1, 0xfff, &(0x7f0000000100)=0x652, &(0x7f00000001c0)=0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xb) setpgid(r1, r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000200)) 03:41:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000240)={0xe, 0x4, 0x0, 0x4, 0xd2, "d4a09035ea30ec8e4c400ebeb857e2b4330b3b58bac0cf1858737b7546d363aec359be7383a31f4ff7658e0342a0e8c93ff5ac6f25240ffec986d37e7f415e3c4ab523c1af0246509510ced9405eb9462e3da7255df372fec9151dc8fe1bc9d845459a11f694ff73a056eb7a2672b6ae81ca116e06494bf56507911eafe20c6f180fc6206e7f75b02f85bc0ae5d79b08e2ae09fa6d644419a342d7c99d8dfd9c3e752bca491cb8b7387037976ec8cdf3307748a2009e770a972285a6dc105f449a83b3bfee6f91ec2290654912286e80e428"}, 0xde) getsockname$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x99) ioctl$TCGETS(r1, 0x89f0, &(0x7f0000000100)) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x30c40) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:41:28 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:28 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5414, 0x0) 03:41:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x8) pread64(r0, &(0x7f0000000340)=""/4096, 0x1000, 0x27) fstat(r0, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000300)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000240)={r2, &(0x7f0000000200)=""/19}) 03:41:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x1, {0x5, 0xff, "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", 0xcc, 0x401, 0x9, 0x4, 0x6, 0x4, 0x0, 0x1}, r2}}, 0x128) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 03:41:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = openat(r1, &(0x7f00000001c0)='./file0\x00', 0x102, 0x41) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f0000000340), 0x10000014c) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x60) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000240)={0x6, r3, 0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCSBRK(r2, 0x5409, 0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:41:28 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x420180, 0x40) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x14e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) [ 2119.360476][ T26] kauditd_printk_skb: 52 callbacks suppressed [ 2119.360489][ T26] audit: type=1400 audit(2000000488.929:7701): avc: denied { map } for pid=22432 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x400100) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000001c0)={r3, r0, 0x80000000}) [ 2119.464779][ T26] audit: type=1400 audit(2000000489.029:7702): avc: denied { map } for pid=22463 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2119.552368][ T26] audit: type=1400 audit(2000000489.119:7703): avc: denied { map } for pid=22544 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2119.578469][ T26] audit: type=1400 audit(2000000489.149:7704): avc: denied { map } for pid=22550 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2119.644961][ T26] audit: type=1400 audit(2000000489.209:7705): avc: denied { map } for pid=22618 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2119.701288][ T26] audit: type=1400 audit(2000000489.269:7706): avc: denied { map } for pid=22688 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:29 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) getsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TCGETS(r0, 0x89f2, 0x0) [ 2119.749459][ T26] audit: type=1400 audit(2000000489.319:7707): avc: denied { map } for pid=22739 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2119.845306][ T26] audit: type=1400 audit(2000000489.409:7708): avc: denied { map } for pid=22848 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:29 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5415, 0x0) [ 2119.878772][ T26] audit: type=1400 audit(2000000489.449:7709): avc: denied { map } for pid=22867 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x80, 0x4) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000004c0)={0xf, @pix_mp={0x4177, 0x5e5, 0x34343452, 0x9, 0xb, [{0xcc5b, 0x1}, {0x401, 0x101}, {0xffffffffffff0001, 0x84}, {0xffffffff, 0x80000000}, {0x1, 0x6}, {0xc554, 0x3c6}, {0x5834, 0xd8}, {0x7, 0x9}], 0x3, 0x2, 0x9, 0x2, 0x5}}) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) r5 = getgid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={r3, r4, r5}, 0xc) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0xa000, 0x3, 0x9, 0x81, 0x101}, &(0x7f0000000300)=0x14) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000005c0)={0x2, 0xfffffffffffffff9, 0x7d}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000340)={r7, @in6={{0xa, 0x4e23, 0x66, @empty, 0x80}}, [0x6, 0x0, 0x8, 0x20, 0x6, 0x3, 0x6, 0xc48e, 0x9, 0xfff, 0x20, 0x7ff, 0x8, 0x1, 0x293]}, &(0x7f0000000440)=0x100) ioctl$SG_NEXT_CMD_LEN(r6, 0x2283, &(0x7f0000000040)=0x57) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) [ 2119.945004][ T26] audit: type=1400 audit(2000000489.509:7710): avc: denied { map } for pid=22881 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:29 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x5b) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x81}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0xff, @dev={0xfe, 0x80, [], 0x1d}, 0x3}]}, &(0x7f0000000180)=0x10) 03:41:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x43f7, 0x80000) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x5) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:41:32 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) 03:41:32 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5416, 0x0) 03:41:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x80, 0x3, 0x101}, &(0x7f0000000040)=0x14) recvfrom$rxrpc(r1, &(0x7f0000000280)=""/22, 0x16, 0x40002000, &(0x7f00000002c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x24) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @rand_addr=0x3}}, 0x4, 0x1, 0x4, 0x3, 0x40}, 0x98) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:41:32 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x4000) 03:41:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000180)={0xf, @capture={0x0, 0x1, {0x9, 0x9}, 0x5}}) 03:41:32 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x80, 0x200000) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0xffffffffffffff6d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:41:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) epoll_create(0x5) 03:41:32 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5418, 0x0) 03:41:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000008000005, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:41:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) open(&(0x7f0000000340)='./file0\x00', 0x48000, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) write$UHID_CREATE(r1, &(0x7f0000000200)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000001c0)=""/20, 0x14, 0x87, 0x3668, 0x4, 0x400, 0x3}, 0x120) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:41:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000000000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:35 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:35 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x42000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x1c, 0x8000000000000, 0x4, 0x1d84, 0x2, 0x0, 0x4, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x10000, 0x9, 0x3fc00, 0x8, 0x5}}, &(0x7f0000000180)=0xb0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x7, 0x8008, 0x8dd6, 0x4, r2}, 0x10) ioctl$TCGETS(r0, 0x89f2, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000200)={0x5, 0x30d2}) 03:41:35 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5419, 0x0) 03:41:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$cont(0x18, r1, 0xfffffffffffffffa, 0x6) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0x7, 0x5}) 03:41:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x105c80, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @loopback}, &(0x7f0000000440)=0xc) r2 = socket$inet6(0xa, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, @in=@remote, 0x4e20, 0x0, 0x4e24, 0x6b0, 0x2, 0x6d4708efcc9dba7d, 0x80, 0x2f, r3, r4}, {0x5, 0x3f, 0x3ff, 0x7, 0x3f, 0x5, 0x6, 0x10000}, {0x5, 0x8, 0x80, 0x101}, 0x481, 0x0, 0x3, 0x1, 0x2, 0x3}, {{@in=@multicast1, 0x4d4, 0x32}, 0xa, @in6=@local, 0x3502, 0x3, 0x0, 0xa6, 0x8, 0x56f, 0x401}}, 0xe8) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2125.544330][ T26] kauditd_printk_skb: 48 callbacks suppressed [ 2125.544343][ T26] audit: type=1400 audit(2000000495.109:7759): avc: denied { map } for pid=24157 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2125.613157][ T26] audit: type=1400 audit(2000000495.179:7760): avc: denied { map } for pid=24163 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2125.642901][ T26] audit: type=1400 audit(2000000495.189:7761): avc: denied { map } for pid=24166 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2125.698656][ T26] audit: type=1400 audit(2000000495.269:7762): avc: denied { map } for pid=24217 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2125.729444][T24161] sp0: Synchronizing with TNC [ 2125.745060][ T26] audit: type=1400 audit(2000000495.309:7763): avc: denied { map } for pid=24243 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2125.802694][ T26] audit: type=1400 audit(2000000495.369:7764): avc: denied { map } for pid=24312 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2125.842743][ T26] audit: type=1400 audit(2000000495.399:7765): avc: denied { map } for pid=24322 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:35 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r2, 0x2, 0x6}, 0x8) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000001c0)) syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x4, 0x0) nanosleep(&(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000340)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x7}, &(0x7f0000000280)=0x2a8) socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000100)) sendfile(r4, r5, 0x0, 0x10700) dup2(0xffffffffffffffff, r1) socket$inet6(0xa, 0xf, 0x2b0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) [ 2125.884154][ T26] audit: type=1400 audit(2000000495.449:7766): avc: denied { map } for pid=24441 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x8, 0x4000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000002c0)={{0x3, 0x3, 0x3, 0x3, 0xfffffffffffff52b}, 0x8001, 0x2}) r3 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="92d59809a809ebce6302a98fbd62fdc4e7ed3e73dcc08009ed8baf1fdb56d1f6c16c73ebd5c92f357ac026bdb939423eb93678cb019490ec29ac54b6c95dacc71fe1c1a85f9688f536c422f511af038720ef1e4c8a0520b425479e8fffc9f3fcc64c1854a11316fba9771a569d7621a371564f3c480e933a76e651dd3bcfb6460ab9d804596af1ec0274f5571b9a553f26d430f3f67b7d93566aa2a41d889761916182e539829535616efedec33d65804a160e6fb4bf0efe1938716481ffad6633162107b6628812a7", 0xc9, 0xfffffffffffffff9) keyctl$invalidate(0x15, r3) [ 2125.960157][ T26] audit: type=1400 audit(2000000495.529:7767): avc: denied { map } for pid=24500 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2125.984949][ T26] audit: type=1800 audit(2000000495.549:7768): pid=24499 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16567 res=0 03:41:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) r1 = syz_open_dev$vcsa(&(0x7f0000000780)='/dev/vcsa#\x00', 0x101, 0x40) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x5) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0xc00, 0x0) sendmsg$unix(r2, &(0x7f0000000740)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000280)="3c944564cedfcfee507ec9495525812d483baee9e28cedfa4a9226b02a2debeaca451bf72452978b36ed8a3939ae00f466094e0e732c6259b43fd1e9a51c4dec89c520cd2a0e459a4762fbbebf01c19818f99c5a02c9f2e6dda0de3b25d77fdeafd0c47665c5152d5f2804345c3ebea5de2f555d8f3cdea754973c008f319ad7fd074bdbef3c1a2f466d693fdbe5a465d3bb33", 0x93}, {&(0x7f0000000340)="23388945662502a694d9c0d04c3c83509cbc449b58affa3a8bc4148c8d4fce78ce5cec711b760747d29ca85151716e17cf6039f958e3c3", 0x37}, {&(0x7f0000000380)="cbe74c18233b5bc3f5ecaf5bb63fb40c1ae161ca0e9ea64bc23fc85e396a14d088136be6c0d5644303248ea67351c2115b5d36059fecef5582e622768f7d23d2e2c5273839de5b5a49af859a9c749b904cd565034fbdbf1af1442d82a93b50e6fbea62f112d322f64a8ed34262877fa25ea88cf2c3f6af77a6d0b8caea9365a15ea6e923aaa1604233cc13989199d4e2a631a8a11b6bdf4d98d7bf2da2eaaed17422e6c29a54ce6ef10b109d", 0xac}, {&(0x7f0000000440)="50bbcf9dc15a8631a56f67148c89f28b687a595be6dd7b8502d0b553d2b4af7338fb02015d68aa31098631c8fd61845eb35e1d9b9c95b7153df45a028b3512f3ca7841cbf3bdb8d7746220e49461176184a3aa83f3028bac6238ce3e3764960a578a85adb6105b26ae57644901f85e7fad49d1db61b6c40b5f883b5711ec69b781c1a3ad1a4b9dfe174b33f6daca531a96a4f3c99977638c53ad9270f6df77803a2b94e785a40222b4f853a3466ae0e326b54dd88f8a4683b6167728bcf0", 0xbe}, {&(0x7f0000000500)="8f6f0daad4d4a7c7534b26e2c55d3889df4eddaa7f8c462210e3ff71709a27a235a40ab7027990b1c0fc1568be12c71c1e541b8b2d096629e0be88e95b8dd5791690190b1431e0045b7b444a4ce940255909de11edbcdfe5e54050baa8d6de142d9b2785f52316cd65cc7413d376488c31975d04275b900fa9", 0x79}, {&(0x7f0000000580)="d5e1630d8422930062abe57465f98e5fc9f4b8d1facd9e5b2f9c5f2c0c9f2174c5fbee5f8cee8573301cbaf3d0a10e191d09fbde12bdefbdee3394aff3be8a4ba88d373f7e960e5fb152814ffbe0eb524b772dcb0d4ff27c9319faeb8967a9fd219cefc2e8f66537b047c3c64d067634206e244b2177ac0ac100c518a1a8af5a861eecfd081617e72e309245f5ded661260458e28cfa55cd803818abece1f29a34876f94e615547c966fe1c808325a8fee936d09675ddc43965dd4d9614697b1dd59a313f283576b48ed23586e0d403125ac74d16378822bde36282a932fbea7d1cb8c9fcee6fca1079d3385b59d", 0xee}], 0x6, &(0x7f0000000700)=[@rights={0x18, 0x1, 0x1, [r0, r0]}], 0x18, 0x800}, 0x80) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x22001) recvfrom$llc(r3, &(0x7f0000000180)=""/88, 0x58, 0x9bf55369a2895a1c, &(0x7f0000000040)={0x1a, 0x17, 0x2, 0x0, 0x40, 0x3}, 0x10) 03:41:35 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x541a, 0x0) 03:41:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:41:35 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:41:38 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:38 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x541b, 0x0) 03:41:38 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x103102) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x24004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r1, 0x71c, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x1000]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x38f, 0x6, 0x1ff, 0x5, 0x8000]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0xfffffffffffffffa) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) rt_sigqueueinfo(r3, 0x7, &(0x7f00000002c0)={0xb, 0x3, 0x200}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r2, 0x8925, &(0x7f0000000100)) 03:41:38 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) read$FUSE(r0, &(0x7f00000002c0), 0x1000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) tkill(r1, 0x7) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x7fff, 0x40800000, 0x5255aa57}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r2, 0x89f2, 0x0) 03:41:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) syslog(0x0, &(0x7f0000000000)=""/122, 0x7a) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:41:38 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x541d, 0x0) 03:41:38 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40400, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:41:38 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xa) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:41:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="2f166eb7ad0937782a1326fd93996ca02a7f84b966843d5df9f117", 0x1b, 0xfffffffffffffffb) keyctl$describe(0x6, r3, &(0x7f0000000180)=""/120, 0x78) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x40000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0x9, 0xffffffff, 0x4, 0x2}, 0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x400}, 0x28, 0x2) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:41:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x3, 0xfffffffffffffffa, 0x4, 0x5, 0x2, 0x100000001}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0xfffffffffffffddb, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2129.186245][T25630] encrypted_key: master key parameter '7x*&ý“™l *„¹f„=]ùñ' is invalid [ 2129.295271][T25766] encrypted_key: master key parameter '7x*&ý“™l *„¹f„=]ùñ' is invalid 03:41:41 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x541e, 0x0) 03:41:41 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 03:41:41 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:41 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000040)) 03:41:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) r1 = geteuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() r4 = geteuid() mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x1042420, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fowner_lt={'fowner<', r2}}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>', r3}}, {@euid_gt={'euid>', r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/ptmx\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000018c0)='/selinux/checkreqprot\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001b40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001b00)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000001b80)={0x13, 0x10, 0xfa00, {&(0x7f0000001900), r6}}, 0x18) syz_mount_image$bfs(&(0x7f0000000580)='bfs\x00', &(0x7f00000005c0)='./file0\x00', 0x6, 0x4, &(0x7f0000001840)=[{&(0x7f0000000600)="50a9aa75cf1dec1c16df1d667f5bb8d770e675f325201839e3c51433e57211ed87e245e565fc75f1fb8dd4d859a5e31597fccf5ea134511320f1cef537b97242da1f52c16f01b2cb93491e21b8ffd94e42ae0671328639af0de0c30f", 0x5c, 0xe2}, {&(0x7f0000000680)="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", 0x1000, 0x81}, {&(0x7f0000001680)="60e18b7803bfcb9337fc015af373f51fe4157f6b14101f9bbfe8873a60e1c82d5dea77de89d214d582a00603bbb6244a401d4e57e9514c965f041147138a230d9e66fde6de254f3f22b7194c9c28a3331747f29edc34df222b511f52a3b6e4b10db9ea5481c758d520524065cae5846994a5e776597e482b49aa3e03358beee519f5ad552a0a8320022bece84d3af52145252f3a0ff9dcacca48122c0a40ab4a4aaee4a8982a735ab8dba7d9ccd7900eb9922341c484", 0xb6, 0x5}, {&(0x7f0000001740)="fada53ce93d3119cca6379579dc6461c1c5ab048cd5fb58577e363f5dffdf2f9f2118d65ecacdb8c3bad4dc5af3fd3ad39d9058691937889a6245cc7539fa4d95c3f0ab2ba01393f354a42cde2a911f31dad1fd2411ffbbbcdd036070bde4da8db615646a77c0920dc05dbda827d1e4324aadc931112177c61cc4375bf6bc66e5a744fde0f63c18a8c9be075b321e9de82ae1c23766b1ec1df07943bf727b63c76458f302f06b8d84afc048a81ec9c982b8e4bb54876a065f35d888eb3e653b11fe62c1bc6", 0xc5, 0x9}], 0x4400, 0x0) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x3, 0x2, &(0x7f0000000480)=[{&(0x7f0000000380)="5f6106cf18f67f6f8a2cb05d137f2b1d3bd61d5d3fc53e97804291903b5ed67841ed7323c365be68825dffe4d5ad43e056209be7befc15487592cbb5ddaa9b42a1e2cd2c20cc4742ee39d30147a1ea67f654478e63727f356f6a3dec430c52c151d7a15cd6584336f3a5fc969d42758bf8e38663f641a05abed905151cd8947e2c940483c87b1010d2ae5201a9de634ff482c971e71727be09a6f181b5e4298d7e2c8fb4a091c0414405a4b04bd3572d814d674b48", 0xb5, 0x8}, {&(0x7f0000000440)="0bed447f99f405035958", 0xa, 0x9e3}], 0x2000, &(0x7f00000004c0)={[{@type={'type', 0x3d, "ab43b329"}}, {@creator={'creator', 0x3d, "c0f73fb9"}}, {@session={'session', 0x3d, 0x401}}, {@session={'session', 0x3d, 0xfffffffffffffffe}}], [{@subj_role={'subj_role', 0x3d, 'bdev@system#cgroupnodev@@md5sumeth1!'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 03:41:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x10000, &(0x7f0000000300)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@rq={'rq', 0x3d, 0x8}}, {@timeout={'timeout', 0x3d, 0x946000000000}}, {@common=@msize={'msize', 0x3d, 0x2}}, {@common=@cache_mmap='cache=mmap'}, {@common=@cache_loose='cache=loose'}, {@common=@uname={'uname'}}], [{@fsmagic={'fsmagic', 0x3d, 0x3cbb2581}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'}}]}}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) lsetxattr$security_capability(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v2={0x2000000, [{0x80000001, 0x8001}, {0x10000, 0x8}]}, 0x14, 0x3) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000200)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000540)=0x33, 0x4) [ 2131.749365][ T26] kauditd_printk_skb: 54 callbacks suppressed [ 2131.749380][ T26] audit: type=1400 audit(2000000501.319:7823): avc: denied { map } for pid=25982 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2131.827467][ T26] audit: type=1400 audit(2000000501.399:7824): avc: denied { map } for pid=25988 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2131.873181][ T26] audit: type=1400 audit(2000000501.439:7825): avc: denied { map } for pid=26014 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2131.912082][T25993] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) [ 2131.929060][ T26] audit: type=1400 audit(2000000501.499:7826): avc: denied { map } for pid=26033 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2131.994441][ T26] audit: type=1400 audit(2000000501.559:7827): avc: denied { map } for pid=26105 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2132.032097][ T26] audit: type=1400 audit(2000000501.599:7828): avc: denied { map } for pid=26139 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2132.094873][ T26] audit: type=1400 audit(2000000501.649:7829): avc: denied { map } for pid=26207 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2132.126838][ T26] audit: type=1400 audit(2000000501.669:7830): avc: denied { map } for pid=26233 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2132.175695][ T26] audit: type=1400 audit(2000000501.739:7831): avc: denied { map } for pid=26258 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xab, "91cc3313c5b8f01a954ffc3af56f385d35151e103c74ab35724c94969afb2ce3c10602e2ae81f2df1a847d507a9ea3a55be4c509d86cc08c1cf0fa98a2db07365235f0454accde4329212d888bfb6ca03b39f9a9946978b6a8ba6569dacb87e0dc59dd10060bede75e13a3e91096d2ad49a82bbaf0104a58a5820cd1b374dc5e13207ebd886f78b3401344119918a5f9ef361162b2fe963fa38e1732eb5c6855460b749e3c81412927eb0f"}, &(0x7f0000000040)=0xb3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x8, 0x7, 0x80000000, 0x79, 0x8}, &(0x7f0000000240)=0x14) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) [ 2132.232920][T26043] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) [ 2132.236518][ T26] audit: type=1400 audit(2000000501.799:7832): avc: denied { map } for pid=26338 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x201, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x226000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:41:41 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x541f, 0x0) 03:41:42 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101002, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000040)={0x5}) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000000c0)={0x3, 0x10004}) ioctl$TCSBRKP(r0, 0x5425, 0xffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @aes256}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x9) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:41:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = gettid() kcmp(r1, r2, 0x3, r0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f00000001c0)) 03:41:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) r1 = shmget(0x0, 0x1000, 0x54000200, &(0x7f0000fff000/0x1000)=nil) ioctl$TCXONC(r0, 0x540a, 0x0) shmctl$SHM_LOCK(r1, 0xb) 03:41:42 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x1a1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0xf, 0x0, 0x6) getsockopt$inet_int(r1, 0x0, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x4800) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000000c0)={0x1, 0x3, [@broadcast, @remote, @empty]}) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:41:42 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5420, 0x0) 03:41:44 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000000)) 03:41:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x410000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000180)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r2}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0)=0xa3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x1f) 03:41:44 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5421, 0x0) 03:41:44 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x272ede4d, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:41:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:41:44 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 03:41:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x75b27f0, 0x4, 0x7, 0x6, 0x0, 0x80000001, 0x20, 0x8, 0x2, 0x6, 0xffffffffffffffff, 0x2, 0x9227, 0x7fff, 0x78, 0x7, 0x80, 0x0, 0xe7a, 0x3, 0x100000000000, 0xed93, 0x7f, 0x1000, 0x1, 0x9, 0x9, 0x10000, 0xff00000000, 0xca8, 0x3ff, 0x7, 0x4, 0xff, 0xf9, 0x3, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000000), 0x8}, 0x8, 0xf104, 0x0, 0x0, 0x8a, 0xb0e, 0x400}, r1, 0x7, r2, 0x1) 03:41:44 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5422, 0x0) 03:41:44 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x440802) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@int=0x1f, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:41:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:41:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:41:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000300)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40002, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x9e, "3506f0193adddacb6817617e02326fde042d91d6cda3a9f1bcf7c4ea7496928f2553b647b55291eb202a8bfd286a767e5c1647519df12000dcdaad241bb3e954c8adfbf4ed8773fec8eebad4c748a40847a27d04ecccfa5f7287226c3c97584cbdb1e26360645a1dd96f1591973842a8b2832dcb965485a01469986b6f1f7cf212afbc0c6ed45325a576448225af7a4e8de835393762783d1a07a270cd1c"}, &(0x7f0000000040)=0xc2) 03:41:45 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) dup3(r0, r0, 0x80000) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000, 0x40000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='memo\x04\x00\x00\x00\x00\x00\x00\x00<\xff\xff', 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000100)=""/199, 0xc7, 0x121, 0x0, 0x0) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x6) r4 = getuid() syz_open_dev$admmidi(&(0x7f0000000780)='/dev/admmidi#\x00', 0x7, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000007c0)='\xc3\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x80, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c616e616d653d656d312c64656275673d3078303030303030303030303030303064662c616e616d653d6d656d6f04000000000000003cffff2c6e6f657874656e642c64656275673d3078303030303030303030303030303030382c6163636573733d757365722c7375626a5f747970653d657468316370757365746264657623706f7369785f61636c5f6163636573732c657569643c", @ANYRESDEC=r4, @ANYBLOB=',permit_directio,hash,mask=MAY_WRITE,fowner=', @ANYRESDEC=r5, @ANYBLOB="2c61707072616989ab054ca40e04", @ANYRESDEC=r6, @ANYBLOB=',\x00']) ioctl$VT_DISALLOCATE(r0, 0x5608) 03:41:45 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5423, 0x0) 03:41:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x83}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x81, 0x10100) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000040)={0xfd, 0x8}) 03:41:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xffff, 0x81, 0x8}) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:45 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = eventfd(0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) fcntl$setflags(r0, 0x2, 0x1) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:41:47 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:41:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000000)) 03:41:47 executing program 4: r0 = socket(0x9, 0x4, 0x8168) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x5533983158625fa8) sendfile(r0, r1, &(0x7f0000000040), 0x1ff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@local, @broadcast, 0x0, 0x1, [@loopback]}, 0x14) ioctl$TCGETS(r2, 0x8925, &(0x7f0000000100)) 03:41:47 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5424, 0x0) 03:41:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x1fb}}, 0x18) 03:41:47 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x101000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x8000008}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x9) ioctl$TCGETS(r1, 0x89f2, 0x0) [ 2138.111249][ T26] kauditd_printk_skb: 69 callbacks suppressed [ 2138.111263][ T26] audit: type=1400 audit(2000000507.679:7902): avc: denied { map } for pid=28254 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2138.169556][ T26] audit: type=1400 audit(2000000507.739:7903): avc: denied { map } for pid=28261 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2138.196032][ T26] audit: type=1400 audit(2000000507.739:7904): avc: denied { map } for pid=28262 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_hsr\x00', &(0x7f0000000140)=@ethtool_eee={0x45, 0x1, 0xfffffffffffff787, 0x2, 0x9, 0x2, 0x634f, 0x9, [0x10b5fe52, 0x1]}}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x80000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000280)=""/228, &(0x7f0000000380)=0xe4) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10, 0x80800) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x400000) write$selinux_validatetrans(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f72def424f72e3ea0506a0b96af5888fd3a646d696465636f64655f657865635f743a73302073797374656d5f753a6f626a6563745f723a70696e675f657865635f743a7330203030304830303030303030703030303138363034202f"], 0x6c) ioctl$TCGETS(r1, 0x89f2, 0x0) [ 2138.220641][ T26] audit: type=1400 audit(2000000507.749:7905): avc: denied { map } for pid=28263 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2138.281248][ T26] audit: type=1400 audit(2000000507.849:7906): avc: denied { map } for pid=28281 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2138.312478][ T26] audit: type=1400 audit(2000000507.849:7907): avc: denied { map } for pid=28282 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2138.354149][ T26] audit: type=1400 audit(2000000507.919:7908): avc: denied { map } for pid=28292 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2138.408668][ T26] audit: type=1400 audit(2000000507.979:7909): avc: denied { map } for pid=28332 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$KDENABIO(r0, 0x4b36) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) [ 2138.503750][ T26] audit: type=1400 audit(2000000508.069:7910): avc: denied { map } for pid=28525 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2138.587745][ T26] audit: type=1400 audit(2000000508.159:7911): avc: denied { map } for pid=28596 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:48 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x10000) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0x7, {0x8, 0xfffffffffffffffe, 0x5, 0x5}, {0x80000001, 0x80, 0x9, 0x3f}, {0xffffffffffffffc1, 0x3}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:41:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:41:48 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5425, 0x0) 03:41:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000000)) 03:41:50 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:41:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0xc01) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', 'nodev'}, 0xb) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:41:50 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000001c0)=""/246, 0xf6, 0x40000002, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x7, {0x8}}, 0x18) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x5}, 0x18) ioctl$TCGETS(r1, 0x89f0, &(0x7f0000000100)) 03:41:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.u'}, 0x15) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:41:50 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5427, 0x0) 03:41:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f00000001c0)) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000180)={r2, 0x2}) 03:41:51 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x2, 0x0) r1 = accept(r0, &(0x7f0000000180)=@generic, &(0x7f0000000040)=0x80) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x9, &(0x7f0000000280)=[{0x1, 0xffffffffffffffc1, 0x8, 0xfffffffffffffffe}, {0x6, 0x4, 0x0, 0x283dabed}, {0x4, 0xff, 0x1, 0x7699}, {0x101, 0x10001, 0x9, 0x9}, {0x0, 0x8, 0x7fffffff, 0x2b}, {0x1f000000000, 0x4, 0x3, 0x4}, {0x3, 0x0, 0x0, 0x8}, {0x68d, 0x9, 0x9, 0x100000001}, {0x14, 0xc, 0x60d}]}, 0x10) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r2, 0x89f0, &(0x7f0000000100)) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000480)={0x41, 0x15, &(0x7f00000003c0)="77f8c03c66a5c6d7fdf610cefd64a7a152fc139f635d30d8b9e22fb943edcf4ae765d6229e340d8c4bce3280a6a757d8d70db4d02a50084eeb0c69fcf3bcc3625757d16f7855aa251d1d36a8bc3e54b508a21332fbb6adceb9e26befe1d83b45921308925fa4fc9c50f2a1d4e790403a062a059a87146d09fc6fb82fe3e5736347f6da48053b77b55fe8c71ad601fe7349af087070e7147c4932956c", {0x9, 0x7, 0x4c314356, 0x5, 0xffffffff, 0x1, 0x8, 0x9}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x7, 0x42303159, 0xb80, 0xffff, 0x2, @discrete={0x5, 0x10001}}) mq_timedreceive(r1, &(0x7f0000000300)=""/158, 0x9e, 0x0, 0x0) 03:41:51 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x402000, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000002c0)={0xb, 0x12, &(0x7f0000000240)="bcedf3ec31beb3671d9717f8c5e446940cda573d0439117488e161cb405042a0a1066d73a1851e921a2c02b0616daaf809739028d7642504d9a27e8b8b37ad", {0x400, 0x80, 0x3147504d, 0x9, 0x4, 0xe6e, 0xf, 0x1}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffffffffffe0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:41:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000040)) 03:41:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) fallocate(r0, 0x0, 0xfffffffffffff0c8, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:41:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x8, 0x7, 0x60773be2, 0xa0, 0x13, 0x2, 0xff, 0xd9, 0x7, 0x6, 0x5, 0x2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:51 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5428, 0x0) 03:41:53 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:41:53 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:41:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = dup2(r0, r0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:53 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5429, 0x0) 03:41:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x805) perf_event_open(&(0x7f0000000140)={0x800002, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)={0x80, 0x1ff, 0x83a, 0xff, 0x3, 0xfff, 0x7, 0x8001, 0x101, 0x1ff, 0x6}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) 03:41:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f00000000c0)) [ 2144.315997][ T26] kauditd_printk_skb: 55 callbacks suppressed [ 2144.316011][ T26] audit: type=1400 audit(2000000513.879:7967): avc: denied { map } for pid=29875 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2144.366596][ T26] audit: type=1400 audit(2000000513.929:7968): avc: denied { map } for pid=29879 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2144.411025][ T26] audit: type=1400 audit(2000000513.979:7969): avc: denied { map } for pid=29908 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2144.457975][ T26] audit: type=1400 audit(2000000514.029:7970): avc: denied { map } for pid=29956 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) [ 2144.553567][ T26] audit: type=1400 audit(2000000514.109:7971): avc: denied { map } for pid=30143 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0x5, 0xb863, 0x8, 0x600}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2144.658958][ T26] audit: type=1400 audit(2000000514.229:7972): avc: denied { map } for pid=30288 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:54 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5432, 0x0) [ 2144.701173][ T26] audit: type=1400 audit(2000000514.269:7973): avc: denied { map } for pid=30303 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2144.730897][ T26] audit: type=1400 audit(2000000514.279:7974): avc: denied { map } for pid=30302 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2144.758704][ T26] audit: type=1400 audit(2000000514.329:7975): avc: denied { map } for pid=30308 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:54 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0xfff, 0x200000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x40002, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, 0x158) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000200)={0x216ce5f5, 0xf35, 0xc6, &(0x7f00000002c0)="8359839fd9c1e6dd3429086557c8c8b916bba7ec12759a3f0d4ddc7f5f0ec0fbc05b7f0ebd748aa9e76c79f5402fa86180d977ef86858b2e3ed8b74de563aeb2f29f5788ae3f7291075af74f0792e378fbdbaae1a4bf9cf31a643b9d89c1cc3e842fe1004bb7ae5e2ff35340a846f812646d2df99757572a494aef719a5d8ccf24a9bdc0a0579a10d3104a380df8f70c6678f57da778ad2b049ff01bd8ec62ece71f9f02a65a88b3ae97beb38eae9cbc6365c0ad65a41e6bfae841eca2fd7ccb9a86c6cf9c5d"}) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000500)) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000140)={0x1, 0x4, 0x8, 0x400, 0x6c6, 0x100000000}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000740)={0x0, 0x8000, 0x1000, [], &(0x7f0000000680)=0x20}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xa) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x2, 0x40000) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000080)) ioctl$TUNGETSNDBUF(r4, 0x800454d3, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r4}) ioctl$RTC_PLL_GET(r7, 0x80207011, &(0x7f0000000240)) fcntl$getownex(r5, 0x10, &(0x7f0000000640)={0x0, 0x0}) ioctl$void(r1, 0x5451) syz_open_procfs(r8, &(0x7f0000000700)='net/raw\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000100)={r6, 0x80000, r4}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/checkreqprot\x00', 0x20000, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$TCGETS(r2, 0x89f2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f00000004c0)=0x2, 0x4) clock_gettime(0x0, &(0x7f0000000400)) [ 2144.794870][ T26] audit: type=1400 audit(2000000514.359:7976): avc: denied { map } for pid=30309 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:41:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x2, 0x4ed, 0x7fffffff, 0x6, 0xe, 0x78a, 0x9db, 0x8, 0x8, 0x0, 0x9, 0x1}) 03:41:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:56 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:41:56 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5433, 0x0) 03:41:56 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x180) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f00000000c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x5423, &(0x7f0000000100)) 03:41:56 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:41:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r3, 0x89f0, &(0x7f0000000100)) ioctl$KDENABIO(r3, 0x4b36) 03:41:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x7ffffffffffffffd, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$KDENABIO(r0, 0x4b36) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000040)=0x101) 03:41:57 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:41:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x3) ioctl$TCSETSF(r2, 0x5412, &(0x7f00000000c0)) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:41:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:41:57 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5434, 0x0) 03:41:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000180)="c68237eb", 0x4, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x2}, r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:41:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0x5004, 0x4, 0x7, 0x100000000, 0x400}) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:00 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:42:00 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x4, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x10001, 0x4) io_setup(0x1, &(0x7f0000000100)) io_setup(0x80, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x800, 0x0) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xff, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x100, 0x0) 03:42:00 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5435, 0x0) 03:42:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x4) 03:42:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="0fddcac4615816cbc4c2319655e10fc9c48379043c7df4ffffff00f2430f987d0cc4a1fc29b20000010046d9e4c42169d17ec26642e140") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x80000001, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0xc010) [ 2150.462137][ T26] kauditd_printk_skb: 52 callbacks suppressed [ 2150.462185][ T26] audit: type=1400 audit(2000000520.029:8029): avc: denied { map } for pid=31622 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, r2, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x77359400}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffff7, 0x3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="15be0b33d8ca310773dfa7c6b54a594697dc0237c74fb7a67da14558ef06c56a8b642326e5db91b2b1d192dbb28f1834094957e0aa0eba36a66a980a0d1cfc88949ee91b27f0f328f9128ee4c8d76dd880ea75f41c74c073ddcd024e35770c4c35519664b81feeab474709157a7da8e5e6f0351bb6846cab28460ef1035d6c037bc2a9d637db568915365b1fcfcd57f3bd0978626dcd7c37bb81a5fb6945c20c6b152f1b611f0fa96e87c66984878d7d847da480c9029df5a0ecad3bf3e618c3efc71f4e8d56366c1446be808cc516fe3a1d57dbbfe2aa40800db8288676ec46ea255f1ffa0d0c3b79ed7fd88bc0c8c1bea8f827c896", 0xf6, 0x56}, {&(0x7f00000002c0)="3fe422ab8ad759553f66d4ff4dac145fd8a11f78832a137d4657d9faa41b3ba8394cb1ca588f6a696796c798a3125cd11b12b497718cf320421916bef2a035742bda2954dbae4d9ba96cc888cb86960f46399b9febe1e975101ba810870a52b7fe67e66a544fdddef364a457fd3e54782894", 0x72, 0x80}, {&(0x7f0000000340)="5ea49c31bf8a02a5d21313e9bd7cdd8697a75b12d989601afe4a3d8c1922d0dcf2858391121e3be1da5c9601ba6b25669ec120ea11e5c109f38f1a88193f3ba6e5e880707fa43991ac15d07294eb1a87ba9cfed50b13e9d0", 0x58, 0x200}], 0x2, &(0x7f0000000540)={[{@two_active_logs='active_logs=2'}, {@noextent_cache='noextent_cache'}, {@prjjquota={'prjjquota'}}, {@noflush_merge='noflush_merge'}], [{@uid_lt={'uid<', r3}}, {@permit_directio='permit_directio'}, {@fsmagic={'fsmagic', 0x3d, 0x2}}]}) [ 2150.548754][ T26] audit: type=1400 audit(2000000520.119:8030): avc: denied { map } for pid=31635 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2150.618887][ T26] audit: type=1400 audit(2000000520.189:8031): avc: denied { map } for pid=31706 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2150.678135][ T26] audit: type=1400 audit(2000000520.249:8032): avc: denied { map } for pid=31735 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2150.701453][ T26] audit: type=1400 audit(2000000520.249:8033): avc: denied { map } for pid=31739 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:00 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 2150.732043][ T26] audit: type=1400 audit(2000000520.299:8034): avc: denied { map } for pid=31753 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2150.801907][ T26] audit: type=1400 audit(2000000520.369:8035): avc: denied { map } for pid=31806 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2150.834247][ T26] audit: type=1400 audit(2000000520.369:8036): avc: denied { map } for pid=31802 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2150.862909][ T26] audit: type=1400 audit(2000000520.399:8037): avc: denied { map } for pid=31816 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2150.888193][ T26] audit: type=1400 audit(2000000520.429:8038): avc: denied { map } for pid=31798 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:00 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5437, 0x0) 03:42:00 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x190) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x9) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000180)=""/4096) ioctl$TCGETS(r1, 0x8925, &(0x7f0000000100)) sysfs$1(0x1, &(0x7f0000000000)='/dev/ptmx\x00') fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001200)={{0x9, 0x0, 0x3, 0x2, 'syz0\x00', 0x9}, 0x5, 0x0, 0x2, r2, 0x8, 0xffffffff80000000, 'syz0\x00', &(0x7f0000001180)=['/dev/ptmx\x00', '/dev/ptmx\x00', '/dev/ptmx\x00', 'securitycpusetem1\x00', 'mime_type.md5sum\x00', '\x00', 'selinuxem0em0{', '/dev/ptmx\x00'], 0x5a, [], [0x6, 0xfffffffffffff22b, 0xd4b, 0x80000000]}) sendto$isdn(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xec, 0x4, 0x0, 0x0) 03:42:00 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x1, 0x3, 0x6e, 0x2e, 0x6, 0x100000000, 0x6, 0xcb, 0x3, 0x445, 0xfff, 0x6}) 03:42:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e21, @multicast1}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x0, {0x2, 0x4e20, @empty}, 'veth1_to_team\x00'}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x284e40000, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:42:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x200080d4}, 0x44000) 03:42:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:01 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5441, 0x0) 03:42:01 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x440001, 0x0) recvfrom$inet6(r1, &(0x7f0000000180)=""/60, 0x3c, 0x101, &(0x7f00000000c0)={0xa, 0x4e22, 0x1, @empty, 0x4}, 0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="139c000030d4862064d6ec915d2786552a91e4729c6857"], &(0x7f0000000140)=0x1b) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x400, 0x7fffffff, 0x2, 0x6, 0x6, 0x7, 0x6, 0xffffffffffffffc1, r2}, 0x20) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) getgroups(0x4, &(0x7f0000000240)=[0xee01, 0xee00, 0xee01, 0xffffffffffffffff]) r5 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000dc0)='gfs2\x00', &(0x7f0000000e00)='./file0\x00', 0x8543380, 0x9, &(0x7f0000002380)=[{&(0x7f0000000e40)="d79bc2f2964f95e0667315810158b5af005baf39b018948d73efe590d630efc8fa0b742fabf17daaef4fce18961391e06c2681a31cbaf0283add80b68f70aed734f2c6e37a0359a8db2968a10f1f84ae04a36168acfb8c03d15312dea06fcfa0086e11829d3ceec6da753d11253f414b96e22fc8d2b0bc35bda008697226bba901913e59a7fdd405f4c35d5d159080b4be91cf10eaa4b1d38c1a01168ef4ada82e77f9216acd51a11bf19451e598ada6488a6859ab7d844676d77c59a873d78b5a0145eefb392ccef4054d28c5fe8aede6ccd32c5421e39d965b372d", 0xdc, 0x6}, {&(0x7f0000000f40)="22195b3f566c", 0x6, 0x1}, {&(0x7f0000000f80)="3d627330642cf89b62c41a209c59ab1ad0c06077a0a900e21723f70eeed9836a9e21421220dde78872394a5c73b6a18b9c04d97c5e9bb22ccd172023d77d0fff75f4f2d36959dd9f2de28164", 0x4c, 0x66}, {&(0x7f0000001000)="2d8252b0867b18dfd63b739a4c3957aa5fef55c5be5e2b082ff16203117adc9a922db5c1da2cafb6f0de9f3d3f7f3f18d7dd9a008d0f5698a1eaea14a3cbb9c6721bce2e52d2635bb81fa9c52c48aa55d499ef26f334fa06543dcc3db582eea07e7efbbac3122054e9cd670a2665098767a7d6200299b41205e3219f71856342696c1018d275e05990e80d3b789c2f56b069e07c266a0a26f208366eb82aeba3dd33e5d4438bca5a5858c4f9a2bee89a82c5b9ed55e0f5a2619a2f69f31fe5b2a8b7164b67ae9d867bff2b53c193272428b3c0fc99de150d57b7b4e2233db0f81d4ff9d9ce3a7cfc487917c04a18a06571a2d253af0a185680e296cbc43043580fd7a09d03dba81d1543863810daa3e318844ac71f7ce7f4b671fd66309ccf3711d204d6c71614da088ba09bb3290e6a0d821245980a1b77b1fb53cfe831fde90726acb297a0a13604c76b8d315dbce2004f9c85bec3813a90aae68d3f2fa15331fe01903513b9a90bf79f34e9b10ff172d190da5a33e1c05c57dfe9a76253d062dce5e74541daffa9e713e971224298ff09757a8af931895b222667e27671344a73c63d91b7ebbfe583d746595ddbbf2ff734fb6238387289d051e564700f8ab6745a0bd2ed8d9cebeb02891470a42b297f3370f4da8629e17d45194efabff5182e00e8c2986902f3238ae03645204d8e7887270f72ca25aafc7f39daa558f7d1ce989b11e7f2c98ccd20f83ff4956f51aa3964b7237801c92f134798887b4ce3fa9c6dbe2e6ac17720101fa943bcad1e9a453e212489ca7c9428a5743087a91c3a4f2a66bbe29987b07047c1bc9a56c7a7548e34fb5692b80bca8993475eea6453ff2201d6a25775044533c797da014386c4c0ef601be89b6dfbb0afc54ba11f27936b0609e9d19ffb941e69e67a2baefcdd72f69cda7bea93fcb6b52be8b4b3ce38c84dee54e9a904e752af8dcb45ce399aba718cbe3ffcb1c18dc947fe5a3d2bb2f80e838c213ff1db774b6ef776318c955ca4860093800c8a740f78b20d98399705e6d4341711eeb8bdb67d51705ef9ab2753cdbe5b0b2a92430b22e8fe81744dcab2d9cc237d6ef522f8c240dabc8bbbee7c078a5364bc36131824a73d2668f6a11355a9f401f482d5dbbfaca4ffa3f7354cd43cc2782c02345c593cdafd187313799e21d144935472be1595f94cef8eff347f12637b1d7c34780414a92e6744586adc196cd63f44db64362a776eaf1b1f9ee8cb58c9736a76cf96ceebd4485d8bd6033b24743c09aedabd2f5924316d2b7622819bcdf3ca7d4f66d082525aaf741398d3de4355212d14720de9044f53f68bce29e5938f91278251e0fc44d0cacfcd2b36c9379ce6aa3ed839702cce050c2cef44e8791edb82da9f3f5a531673da9d7f86a97b93f6fc965110b2170db422fe175e8f3937559b3428b29be425363dde3f8ca3dee270eca0e7e118f5b570b003eb4b56f3cf545a92074cf64f16968ddc0aa3763f66464b84bd50d0bc59d8ea7b997e8a71460ed1d09bb5c5d2008cb9cdb5d72fe6030d39797da7ca52843f828543c3cbcdc4cd2e18160c67c7e58a9fe626489e309c16bb290d74655468ccfc7be2dee29bea86dd63df820e710a1cd94e09a94379da9313ba8b43ed8519877eb060ceb8b89ce17dde62674c93735cd3e658bc084b3d3b8c3ae9bd982aa7e9e46f692a8bea0edfb474725c723c047254cd2e269fe9d9c258bf5c5223830890b930e813d137334c95708a7a5898bf390c1615c1e3e40e3d446955caed5730896a7777fa703d774aac287f05c4804fd5011053000793218a0528ff6e81d57edfa8c99c7e89559f6f3a339e411f43a8ae7e338f0d8b47ce47a0c88a7e7e82e4733b14dc9d2382c9da55c337cbe80a545fbfbfb0b190782904c54f210b14be7d27e0868c10e25a7946185c617b283fa04ff25b5266403ac3e6c5f158f1c9f283d306a6717aac5b67af2fe0d04a9acd4a09e05225d7dfd71ebf629d0f8482b2684068ae8acc21707c0ef06df6654106f82d001cd132124c0d0fa093745bb43b22739053f9bb3826c872b3914e93eb006eff53c189d501cb2fe943eb9fe9ca215724113c9986f012534f91ef8d48266be09467bd6c0d880d40e12753a0e39e8a05eaaf2f97b18fd7af8c8dab3ad81d4707a49c024a563ec65ea45e1e35680a14d34661cf3a38949725490c5609fcb2529f4eadd30065b6253c4aae136c0f6ded48b4da6e777886aa2251213f07e5d194f6bf10ba9b8618b779c671a6d4e9e2f5be765ed61d3feac7cec438ed02bdf039f4ba051f1230eec5ca65e7ff3d7971deaf5052dea7a85a108f1d79cd3d4e40e08910af1049e7b913a1b234ed30a007f4a634847ad1af4826e6f08ffd52d456823f220e1d86bab2247db6876d14c0b8c5467bb343df9d00d7193b28b69fdc2299c5c159b79c98ecd43d839bc105b4e753cc6b7a369f6b71eb510c4c226dae5bd53e31721be6dc00caa667091d337bcd40f25e44c78b24c524efbdbf89bbec7712e7d9d107eba0fccc123cc67668d202c431eb14052dd5414ca51319d17aa8a40e8628138ff5d9216d597d0868a92d7fbae2597e96e7d19de972d1ba388dc5a72d2655cbf0305b5d94e867bb770af53c011e613688b50cc38f0125eff0ac986932cbbf87b1d625d30c51d3ed385c84926e199c84a29e9c858e34049886415dbc1a8d2e84e2eb33f029572fe6044cbbd12453c4258cad6d6983eef7766cb918aa5b5465f3352b6128712aac3fb1096792d4aa1fa89b2e68142c6b9512e9e93c00591438d605aa20d8c3bede2d81a869cfa56ccc67cb3149f353846c646c0ca082315cadbd9f0d7f4390abb4a95ca7f060c416a7e0fce7074c7dd996d4ff837481c66df37a16f99e70d2348f5034e46f279986782ccbc224c6c53fc6cd150a54d271c384ac9ddb2fa07135e9feb9bb45cafc329864ac16e5ec75bceb6c96b0cf995f4f4a16eaa36fdeddcb99255a1c2c50ac18d68463a1bf330d207513f54f273d43a6ba6480dff3d3223460432559b6ad3d782c8fc1ea6bbcf8555e2af6340ed632bcc76f840855c1c1d9e2170595ae4a05ce679dfc5a72de137b796feee91d50c7e4647ec112c624e3495f9d4a559c0e69d2b23c11741628f736629a426ef9a1868fb03fbbcb1d2edf91529550635b1bb0a967167eae053068e138ac6acfe84958b61cdcb1b2ea5c9506b85a940d13942966e1278e4f55a52a803bb1fc30fd72a0e625c566b69a2cca336104e9c03b39c741203759b4fa75890e5c46f0100709ed5bdf2fc863aef80349db87d3c9f1a79fdc3dbb4c094d1af27d820b6c67171a082da4b34b8916b092ddc6099f117e0f8cbd9311a20f6893ce9a8b22e047933f3786e9dd70039e8c4549e6ec7cc751eb6e2ebac09156204079354e31bdcdfec533658bbc849a0bd816755ec7d323b4c9b98c3b5d5656a53f3493931ba5cb3cdb715b9a58cd57b806c67a36f079e4261f6e281aec34cdd556250838504ae3bfceda285964123648227aca239bf6c60167ba231452dd5751ab62e32ad9d6ad2075a8de2e4902b29e2e8797c83cf826a10d9c1cdca88a1f1c6d4b8c7c2413acb86fe98e5a1652f077c7cfd6c0ecba63c3d21dc08ec0f3cfcac69760464aed25c1944e001826e1798cbe34683bddee59dfac76b9c3ab611257027c70ad4793734c23034c99ddc8cb4cddc6a627deb35cc8db31af0da09a52d6948928b2c68c1493447d7f38aa0b417f3bc85debbf06506e2dc5afb2b5a094ca63cb0b17fcf6d099c2aef3db589cc1f79176623407ed0397faf7cbca38d26a86819502e2f478a3bd131803a32500c535820acdb9ee37d21be9f347e0fdfa8c8bc5273c8e2b40a02169c6298c9acb27a1f88a864c5ea90090fc4607b71b4e7df34078d8f51acf049d34238193995a3319138545fb2f6f85f82644107b2aa47490b1a90106b726167768f1019b9dbb5043ffb7aa2ac77aafbb21419bcb6c8b69186efe3270035bb3054a61cdff4a8c10fda957eaf596ad4941713eb61796d4e6a9f5a06c15a6add7a337639295745d4c6eed0835cb4154a708758ae573282c1e71765e0158240fb0cf68c256757457347fa0c7ea2c9b87c74d5b859db6915e06b7094925a4dccf0e595b88a5df7b184f8dceaca693eac5e877389fecae2861e9dbea0ff86ea06f041da0289c7e15c1e91b195f5b0b8206f6b349d1ac1546356959031d95ef9a35cb12536fdd2550019819d00f0e280af2928c909881e91ef0ec681a2dd8b70a2ba7c5c462d2c33cb65a560ab6d6a0c83e84ce56c15edfe9ef00724da71861a1fbac616a81de6848825c7b572cdff2809b4c35e6910bedcf6b90a66907f0fb74aa397d95499bffdda3d38b933922cd67c95d1bbf6d7520dda2ddbc608d81c3cc44cebee94f6c001a497315318c68a80dcd4ee540543f3b1f9379baba79855adeee0c16f104e5fbc618a4e6414d1eee1288d282ec285016684321fb16000e351ac1485c9c5b9ec4980bebc4eb7285029336afbbcf154b50408d7051093f5aee275d120b7b8539ca77f4aec7a29137d721fd37e04e50353d1968987da44211229796993b30c809562187b5a422610955f6eaa4f8d8022292c6e5cbfce4dc260a1fda8c553b8374d986dfe77ede7c61e0a50dc3a2bd902c0b96a73ddbeb0c99cb186bfb98e65a6484dfaf24827d1b60079874179555b261dc62d50d22a293ba0b3220bcb6fc0f1ea6b9f70c8931ef544ea4753b35c49c01b74d5b9613046c2e3c9d6c66923f41000e7a10bbf141a689b132523cf403f9cb97a48ed925bf32931fcf2344b7d641f0ddf670d7787164a44cd48ea92d588ccf51872f3113e473be2149c68d1ce4b9289ba37940cb5200f6a4e36302b99b537335987fb5e06457872bb06ad9e71e62abc0ae8cfc5d5a3f0a9b42ce65879661f861f695652525a3e95be6d1cca0a2a5c5a9944de738458f6faca95fe4f4c1ce7f9bb5273ebeee4706e525044400817ee19eab157399a98b6f10d00752c5f427329c3a6fbbd28ed7ea024fa92a63ca590e42cd7fc2563a47181bd20e1e4469926faaba480928a0130afa3c63866a0532d7b2ddfbefde31b0bcc4fdc4ad4c4e7df93d97a66027b60aa75e7a4c3bff97975f3d6da7b2a0cadb0cf77b223abd539e21eafe7b8309985a072aaddeb3a775e1611319010a31529e2413ba1c592b49e22fc04987174080625f18f70e0c3e77f38cadf45abbc44d064125eba7e14d895ad9053d8135a158d4c4c3e9b122eb0908538d7e0c94e76dcd0095f8ff50193c5e9dca542746b6d7df99e9894fe5578c7b5cbf7a9b7ba7724391fce3b854b8c9f3bb2eedb649fe3953c4896df2bc81505f9218a7a1eb29317349991cd4bf1415cccf222b1b677dd90379976ee213ce4a2df1a990e8365d63c5ae0bff868a79b4009628aa65fd67984b6aafb26b494f0d73e991326fed2b89a96801e5e05c5e6c27c59e98a9f7d4ba57bbdb9f8919e8d0c356801d7f253ea318ea4c6b3deff88fc4a2f5e5aa839dad63a7246376ba2017b722009922fe0024f961a09ec4740859d6bec4e92723acc40caa573477d3553a6789e9b855104930d4b1048e3244d1da79aada098b6ec0317c43df915239208f8a695415f9727747e286f71525a525e5d49ff81b5731531901ecd0b83cb6275b2c3c933b2ba0b81b7b2b6e78327c3de35ccce3eeacae601a3165dbc270d43972f18e5fa72e819bff30f8a7ed6fac57d4c3942b975c825081b99efa04f5bbde76", 0x1000, 0x8}, {&(0x7f0000002000)="bce39ebc66d36aa92f428fe83ff60e5b014c2094ddcb272c1e79a92b76929e43f607f8140f96600b1d8d0f9eb8702edb728f8f8e0529e0dddd4ec571b40b43a15f2a688be2f14f0e10025f91efd951b3158e1a3af696a1b9529e066f75a701bee5c57e793382bb24b38762dd49a34a9e132ff49e04252e793b31899cbfd805555d81d1a71ce1c422d234a5208f187dc654d7332b51c932dc683ab71881bb2b389b3d73bf01cc108cbeb07467cf99030bd14e0c33d6c9cd1b0747e8b9f9268983f2", 0xc1, 0x80000001}, {&(0x7f0000002100)="ed851a536c201a7b94237d8471f4317009c13eaa71fb675c565183a4bd5e934bf6cce0ddcfda70c3f3e159105bb65f275012372c43ef1d814e97f9540ff83c148be1a4f5df50a156cd280b4b2af6248b010a83bb9d809f9349034d3284f020daa897e1bf90d796bb916506cb17b16ab0a5b640a49a5f4ebc28ab62c53ef6aaac70f18c1b881ca4d9c1d6", 0x8a, 0x8}, {&(0x7f00000021c0)="f07a2636b478c49a1ac0801055b9e8c6b1d5720e9a0a4f7530e57dd1c9979c19944c36ced4487c30d97f60849ba101cf2145b7acbfad185c713136ca94e529b4c29fb45620df3e249e6940c1c1a00b2f9cc30559d99b4262d636bbed2844e1b00e8acd99280433eeabf74ad126f2c60bd2e01dd24d909c96491fbf67a2679373a5db2a9c9df5cb802255c1564b6ddc4a134cac6aa277ab3be8a3bcc44ce8fda00cc5525516bcf6bb0907fe36", 0xac, 0x4}, {&(0x7f0000002280)="7f5df10a5106d4af7b6b2478a7c60d45aefacbccc5455b88890e53f16ff0b6321bb8b1056e0b74216cf7e2af3a50c5635a8f088f627fd4b322ec75fedb3d13c2f51c18edb62da11ea3b4b637291f1a05dd45ff439527aad89eefdbcbebebe688823801995978e6e8", 0x68, 0x7}, {&(0x7f0000002300)="73b605a2026485c74688ef57a63bd2057a124164d70a3603603d61ea6772832c88580cea15a33f628044da9744bba49bf0686caffa781a350af91360a77ba543c4c33e9f", 0x44, 0x5}], 0x4000, &(0x7f0000002480)={[{@spectator='spectator'}], [{@dont_appraise='dont_appraise'}, {@fowner_lt={'fowner<', r5}}, {@measure='measure'}, {@uid_lt={'uid<', r11}}, {@fowner_gt={'fowner>', r8}}]}) r13 = geteuid() stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) r16 = getegid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000980)={0x420, 0x0, 0x2, [{{0x2, 0x3, 0x80000000, 0x4, 0xffff, 0x0, {0x3, 0x100000000, 0x6aa, 0x43, 0x3, 0x1f, 0x1, 0x4, 0x9, 0x4, 0x3b337145, r3, r4, 0x1, 0x7}}, {0x2, 0x6d40, 0xb, 0x6, '/dev/vsock\x00'}}, {{0x2, 0x2, 0x3, 0x5a00, 0x100000000, 0xffffffffffffffff, {0x0, 0xb2e, 0x2, 0x5d5, 0x7fffffff, 0x7ff, 0x500000000000000, 0xb0a, 0x0, 0x7, 0x20, r5, r6, 0x7fffffff, 0xffffffff}}, {0x6, 0x3ff, 0xb, 0x7fff, '/dev/vsock\x00'}}, {{0x0, 0x1, 0x3ff, 0x1, 0x0, 0x7, {0x3, 0xfff, 0x8c5, 0x9, 0x1f, 0x919, 0x9, 0x40, 0x8, 0x6, 0x2, r7, r9, 0x4}}, {0x1, 0x1ff, 0xa, 0x0, '/dev/ptmx\x00'}}, {{0x6, 0x1, 0x6, 0x3f, 0x4, 0x6, {0x5, 0x2, 0x5, 0x3f, 0x4, 0x4, 0x5978, 0x0, 0x255, 0x3, 0xfffffffffffffff8, r10, r12, 0x101, 0x2}}, {0x5, 0xfff, 0x3, 0x6c6, 'u:['}}, {{0x2, 0x0, 0x0, 0x5, 0x7, 0x188a, {0x3, 0x4, 0xffffffffffffffc1, 0x2, 0x80000000, 0x3, 0x7, 0x100000000, 0xab, 0x9, 0x1000, r13, r14, 0x10001, 0x2}}, {0x4, 0x7, 0x2c, 0x4, 'ppp1-posix_acl_accessvboxnet0em0wlan0+:#eth0'}}, {{0x6, 0x2, 0x1, 0xda, 0x101, 0x1c, {0x2, 0x0, 0x7fff, 0x3, 0x80, 0x9, 0x526c4592, 0x9, 0x0, 0x2, 0x7, r15, r16, 0xe09, 0xdb2}}, {0x6, 0x9, 0x11, 0x6, '^trustedself.ppp1'}}]}, 0x420) [ 2151.635624][T32463] gfs2: invalid mount option: dont_appraise [ 2151.690727][T32463] gfs2: can't parse mount arguments 03:42:01 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5450, 0x0) 03:42:01 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffc01, 0x101001) accept4$netrom(r0, &(0x7f0000000300)={{0x3, @rose}, [@remote, @bcast, @rose, @netrom, @netrom, @bcast, @netrom, @rose]}, &(0x7f0000000380)=0xffffffffffffff4e, 0x80000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$TCGETS(r0, 0x5423, &(0x7f00000000c0)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000100)=0x1, 0x4) 03:42:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7ff, 0x42) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0xe2, 0x1, 0x8, 0x5, 0x81, 0x9, 0xeb4, 0x0, 0xd41, 0x9, 0xbed, 0x0, 0x81}, {0x6, 0x5, 0xff, 0xffffffffffff8001, 0x6, 0x2, 0x52, 0x7, 0x0, 0x1, 0x80000001, 0x0, 0xbdd8}, {0x9, 0x8, 0x6, 0x20000, 0x4, 0x7e0, 0x1, 0xff, 0x5, 0x9, 0x3, 0x9, 0x9}], 0x3}) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000003c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) 03:42:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r2, 0xb, 0x1}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) fdatasync(r0) 03:42:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:42:03 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r1, 0x8925, &(0x7f0000000100)) 03:42:03 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = accept(r1, 0x0, &(0x7f0000000000)) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x9, 'syz1\x00', @bcast, 0x5, 0x2, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:03 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5451, 0x0) 03:42:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x24040804) 03:42:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$dspn(&(0x7f0000001780)='/dev/dsp#\x00', 0x4, 0x181440) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000017c0)={{0x98cf, 0x3, 0x8001, 0x7, 0x40, 0x7fffffff}, 0x800, 0x7f, 0x81, 0x7, 0x3, "cae02b9d8b38fa3e765916ca270a9380880c6fc3ec9527bf537147151a1a2bf9b7e4326c1b95f4067f9fd65d045c5540c0f98a5781dae22264169aae73161b0089498d1372712491ff2a008729d75785c7ad2b8ea78ed52e5199cee8dbf12c25dcaa57e614d76cd5bd8d600c8594bab37413423a5725186c59ab28c20a83b7a3"}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:03 executing program 2: semop(0x0, &(0x7f0000000ac0)=[{}], 0x1) 03:42:03 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5452, 0x0) 03:42:04 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x200000) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x7153, 0x400) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, 0xfffffffffffffdbf) write$rfkill(r1, &(0x7f00000002c0)={0x296f50f1, 0x9, 0x1, 0x1}, 0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000240)='ipddp0\x00') ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000004c0)={0x0, {0x8, 0x1}}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000200)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000480)=0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x24) write$vnet(r3, &(0x7f0000000400)={0x1, {&(0x7f0000000300)=""/98, 0x62, &(0x7f0000000380)=""/116, 0x2, 0x5}}, 0x68) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000080)=""/103, 0x67}, &(0x7f0000000100)}, 0x20) ioctl$TCGETS(r2, 0x89f2, 0x0) 03:42:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) r2 = getpid() write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x1e, 0x37, 0x2, {0x0, 0x80000000, 0x3, r2}}, 0x1e) 03:42:04 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x400) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)}], 0x1, &(0x7f0000000240)=""/163, 0xa3}, 0xfffffffffffffffb}, {{&(0x7f0000000300)=@alg, 0x80, &(0x7f0000001640)=[{&(0x7f0000000380)=""/97, 0x61}, {&(0x7f0000000400)=""/52, 0x34}, {&(0x7f0000000440)=""/39, 0x27}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/7, 0x7}, {&(0x7f00000014c0)=""/19, 0x13}, {&(0x7f0000001500)=""/72, 0x48}, {&(0x7f0000001580)=""/28, 0x1c}, {&(0x7f00000015c0)=""/26, 0x1a}, {&(0x7f0000001600)=""/5, 0x5}], 0xa, &(0x7f0000001700)=""/83, 0x53}}, {{&(0x7f0000001780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001800)=""/2, 0x2}, {&(0x7f0000001840)=""/212, 0xd4}, {&(0x7f0000001940)=""/143, 0x8f}, {&(0x7f0000001a00)=""/246, 0xf6}, {&(0x7f0000001b00)=""/78, 0x4e}, {&(0x7f0000001b80)=""/104, 0x68}], 0x6, &(0x7f0000001c80)=""/139, 0x8b}, 0x6}, {{&(0x7f0000001d40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001dc0)=""/60, 0x3c}, {&(0x7f0000001e00)=""/87, 0x57}], 0x2, &(0x7f0000001ec0)=""/76, 0x4c}, 0x100000000000}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001f40)=""/212, 0xd4}, {&(0x7f0000002040)=""/171, 0xab}, {&(0x7f0000002100)=""/84, 0x54}], 0x3, &(0x7f00000021c0)=""/155, 0x9b}, 0x5}, {{&(0x7f0000002280)=@l2, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002300)=""/247, 0xf7}, {&(0x7f0000002400)=""/172, 0xac}, {&(0x7f00000024c0)=""/31, 0x1f}, {&(0x7f0000002500)=""/112, 0x70}, {&(0x7f0000002580)=""/121, 0x79}, {&(0x7f0000002600)=""/178, 0xb2}], 0x6, &(0x7f0000002740)=""/234, 0xea}, 0xfffffffffffffffb}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002840)=""/91, 0x5b}, {&(0x7f00000028c0)=""/179, 0xb3}, {&(0x7f0000002980)=""/204, 0xcc}], 0x3, &(0x7f0000002ac0)=""/254, 0xfe}, 0x4}], 0x7, 0x10000, &(0x7f0000002d80)={0x0, 0x989680}) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000002dc0)={@empty, r1}, 0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r2, 0x5423, &(0x7f0000000100)) 03:42:04 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x10) 03:42:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x581100, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xeb1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x42, 0x0) ioctl$TCGETS(r2, 0x89f0, &(0x7f0000000200)) 03:42:04 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 03:42:04 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = socket(0x0, 0x1, 0x4) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$TCGETS(r0, 0x89f2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8080, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 03:42:04 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5456, 0x0) 03:42:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c2a37d794e005cc4c1b62ac13e0f1110c442019dccd3196f27") r1 = dup2(r0, r0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)) 03:42:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc1, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x1c000000000000, 0x8, 0x5, 0xa5, 0x0, 0x20, 0x9, 0x1, 0x9, 0xfa1f, 0x5, 0x100000000}) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) 03:42:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000000)) 03:42:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r3, 0x89f0, &(0x7f0000000100)) ioctl$KDENABIO(r3, 0x4b36) 03:42:04 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000000)={0xd, {0x40, 0x2, 0x20, 0xd4ef}, {0x9, 0x2, 0x4, 0x18000}, {0x3, 0x200}}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xfffffffffffff062) 03:42:04 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) 03:42:05 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5457, 0x0) 03:42:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000180)={r2}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000000)) [ 2155.469072][ T26] kauditd_printk_skb: 84 callbacks suppressed [ 2155.469085][ T26] audit: type=1400 audit(2000000525.039:8123): avc: denied { map } for pid=1814 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2155.502121][ T26] audit: type=1400 audit(2000000525.069:8124): avc: denied { map } for pid=1816 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2155.546495][ T26] audit: type=1400 audit(2000000525.109:8125): avc: denied { map } for pid=1837 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2155.594836][ T26] audit: type=1400 audit(2000000525.149:8126): avc: denied { map } for pid=1856 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r3, 0x89f0, &(0x7f0000000100)) ioctl$KDENABIO(r3, 0x4b36) 03:42:05 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r2, r3/1000+10000}, {0x0, 0x2710}}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000200)) [ 2155.702018][ T26] audit: type=1400 audit(2000000525.269:8127): avc: denied { map } for pid=1998 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000200)) [ 2155.752275][ T26] audit: type=1400 audit(2000000525.309:8128): avc: denied { map } for pid=2008 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2155.807728][ T26] audit: type=1400 audit(2000000525.359:8129): avc: denied { map } for pid=2011 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2155.862170][ T26] audit: type=1400 audit(2000000525.419:8130): avc: denied { map } for pid=2015 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2155.919776][ T26] audit: type=1400 audit(2000000525.489:8131): avc: denied { map } for pid=2039 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2155.963336][ T26] audit: type=1400 audit(2000000525.529:8132): avc: denied { map } for pid=2052 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400003, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e23, 0x80000001, @remote, 0x2}, {0xa, 0x4e22, 0xb0e, @empty, 0xea8}, 0x3, [0x1, 0x1fc000, 0x5, 0x0, 0xff, 0x80000000, 0x2, 0x1]}, 0x5c) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1b) 03:42:05 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bond_slave_1\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r1, 0x89f0, &(0x7f0000000000)) fcntl$setflags(r0, 0x2, 0x1) 03:42:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r3, 0x89f0, &(0x7f0000000100)) ioctl$KDENABIO(r3, 0x4b36) 03:42:05 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x545d, 0x0) 03:42:05 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x140) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={r2, @remote, @multicast1}, 0xc) ioctl$TCGETS(r0, 0x89f2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x2) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f00000000c0)=0xff) write$P9_RREAD(r3, &(0x7f0000000080)={0x2d, 0x75, 0x1, {0x22, "a71dc4aaec495b2c4745489fb15387665ff07da99510de53e57ab4dfbab624cc6c75"}}, 0x2d) 03:42:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2, 0x10000}, &(0x7f0000000240)=0x8) r3 = semget$private(0x0, 0x1, 0xc4) semop(r3, &(0x7f0000000000)=[{0x4, 0x5, 0x1800}, {0x1, 0xa91, 0x1000}, {0x2, 0x38, 0x800}, {0x1, 0x9, 0x1000}, {0x7, 0xfffffffffffff396, 0x800}, {0x4, 0xee2, 0x1800}, {0x4, 0x102d}, {0x1, 0x100000001, 0x1000}, {0x2, 0x0, 0x800}], 0x9) 03:42:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r3, 0x89f0, &(0x7f0000000100)) ioctl$KDENABIO(r3, 0x4b36) 03:42:06 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5460, 0x0) 03:42:06 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VT_RELDISP(r0, 0x5605) ioctl$TCGETS(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)) 03:42:06 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)=@ethtool_eee={0x44, 0x3, 0x5a4b, 0xc96, 0x80000000, 0x8, 0x7, 0x7, [0x7, 0x3]}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x40000000, 0x0) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:42:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getrandom(&(0x7f0000000180)=""/209, 0xd1, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r3, 0x89f0, &(0x7f0000000100)) 03:42:06 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:06 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x40045431, 0x0) 03:42:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = dup3(r0, r0, 0x80000) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)={0x8, 0x12, "8a880da2e1edf44261218f769b87d05f8a43"}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/18) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}, {&(0x7f0000000280)=""/45, 0x2d}, {&(0x7f00000002c0)=""/188, 0xbc}], 0x3, &(0x7f00000003c0)=""/100, 0x64}, 0x69}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/82, 0x52}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000540)=""/45, 0x2d}, {&(0x7f0000000580)=""/2, 0x2}], 0x4, &(0x7f0000000600)=""/137, 0x89}, 0x1}, {{&(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000740)=""/43, 0x2b}, {&(0x7f0000000780)=""/79, 0x4f}, {&(0x7f0000000800)=""/228, 0xe4}, {&(0x7f0000000900)=""/163, 0xa3}, {&(0x7f00000009c0)=""/236, 0xec}], 0x5, &(0x7f0000000b40)=""/7, 0x7}, 0xff}, {{&(0x7f0000000b80)=@l2, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c00)=""/69, 0x45}, {&(0x7f0000000c80)=""/212, 0xd4}, {&(0x7f0000000d80)=""/31, 0x1f}, {&(0x7f0000000dc0)=""/164, 0xa4}, {&(0x7f0000000e80)=""/147, 0x93}, {&(0x7f0000000f40)=""/163, 0xa3}], 0x6, &(0x7f0000001080)=""/125, 0x7d}, 0x81}, {{&(0x7f0000001100)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f0000001180)=""/181, 0xb5}, {&(0x7f0000001240)=""/125, 0x7d}, {&(0x7f00000012c0)=""/15, 0xf}, {&(0x7f0000001300)=""/157, 0x9d}, {&(0x7f00000013c0)=""/18, 0x12}, {&(0x7f0000001400)=""/51, 0x33}], 0x6, &(0x7f00000014c0)=""/128, 0x80}, 0xfffffffffffffff8}, {{&(0x7f0000001540)=@hci, 0x80, &(0x7f00000028c0)=[{&(0x7f00000015c0)=""/82, 0x52}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/50, 0x32}, {&(0x7f0000002680)=""/234, 0xea}, {&(0x7f0000002780)=""/10, 0xa}, {&(0x7f00000027c0)=""/198, 0xc6}], 0x6, &(0x7f0000002940)=""/105, 0x69}, 0xfff}, {{&(0x7f00000029c0)=@isdn, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a40)=""/103, 0x67}, {&(0x7f0000002ac0)=""/64, 0x40}, {&(0x7f0000002b00)=""/124, 0x7c}], 0x3, &(0x7f0000002bc0)=""/117, 0x75}, 0x6}], 0x7, 0x20, &(0x7f0000002e00)={0x77359400}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002e40)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000002f40)=0xe8) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000002f80)={0x3, @default, r2}) ioctl$TIOCCBRK(r0, 0x5428) 03:42:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x80) sendto$netrom(r1, &(0x7f00000005c0)="89b425293772241a8088f9ad031add7c2e1cbc172f4e348c85f0a6979f8f3cae4f3eabe6fae36c8d77355f38da8c38363072d1cfa5d387cff07e741c6e89448082799b93124a3b2824492e8556651173d73782481b62a4dc68edee4767f7019f8fbdac3e3633a34202bd9b4fd5fbb54f740408a50afb2343414c3db8d59d114f45812d", 0x83, 0x4000, &(0x7f0000000680)={{0x3, @bcast, 0x8}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x40481) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) recvfrom(r2, &(0x7f0000000180)=""/9, 0x9, 0x142, &(0x7f00000001c0)=@ethernet={0x1, @local}, 0x80) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000002c0)=0x7b, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000340)={0x0, 0x3, 0x6, 'queue1\x00', 0x5e}) getsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$P9_RRENAMEAT(r2, &(0x7f0000000780)={0x7, 0x4b, 0x2}, 0x7) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000540)=@req={0x101, 0x8bd, 0x80000001, 0x1000}, 0x10) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000740)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0xffffffffffffffee, 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000500)={0x0, 0x0}) ptrace$setregs(0xf, r3, 0x400, &(0x7f0000000700)="a37541d463f16f60000000976efd8efe74fbb9d3e5040000f40f6214e001") ioctl(r0, 0x7, &(0x7f0000000400)="16b2a5028b93ff1861cd2f0d5f637461c66f3c4484a5423f90a245e464988c46caf2741a498700dda1101b16b0a2779d881372ba1947d8027942f6644b2032741bbcca751d7e2dfc782e575d3df40a1884d82f578bfc97829ac558f954ad0f146c136fcbb149e8ff01103834c50d9162710c0451cc66380e7776b169a21cab1b46ae2ccbb5862c21eec40eec78d06b37e77c17a0c0c5533582a4e081d3ecefddd2638f595d38c616e7343719225bf0b7ef462f80b7cf902f02a486bb12fa961b3f877f80") setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000300)=0x7, 0x2) 03:42:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r3, 0x89f0, &(0x7f0000000100)) 03:42:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1) 03:42:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x60800, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x48, 0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="0100000000000000020000001e0000003700000000000000"], @ANYRESOCT=r1, @ANYBLOB="00000000000000000e630c400400000004000000000000000c630000"], 0xfffffffffffffcaa, 0x0, &(0x7f00000004c0)="f76a2da5997f5637ac543d600a6c4329164a17637cdc111c19e8c3f7cf0ac97e0f7bbc66ce0cc3603e95f8c292578622514a52b5e81feeaf5a1771b3e48daf419f6734a23b587066aefa1400cd32e3a5e977826a00432bdfd2741e26d3b06f3828349434a0df6ea11f"}) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000300)=0x80) r2 = gettid() getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000003c0)=0x9, &(0x7f0000000400)=0x2) wait4(r2, &(0x7f0000000380), 0xb, 0xfffffffffffffffe) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000340)={@multicast1, @loopback, @rand_addr=0x7}, 0x9) 03:42:07 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200201, 0x0) 03:42:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="00ff3089fe4433d6120000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000008000000090000000000000040feffffffffffff0000000000000000fcffffffffffffff00000000000000000000000000000000000000000000000007000000fd0d00000900000000000000ffffff7f000000000100000001000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff00000000000000000000000000000000050000000000000000000000000000000040000000000000"]) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:07 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x40045436, 0x0) 03:42:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) 03:42:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff801, 0x800) 03:42:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) 03:42:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000000)) 03:42:07 executing program 0: socketpair(0x1f, 0x4, 0x7, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) shutdown(r2, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) 03:42:07 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x40049409, 0x0) 03:42:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) 03:42:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000300)=0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) setresuid(r3, r3, r3) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0x20, 0xa0, 0x2c, r2, r4}, {0xea, 0x81, 0x0, 0x7, 0x1200000000000, 0x4, 0x1800, 0x400}, {0x1, 0x9, 0x9, 0xdbb1108}, 0xe48, 0x6e6bbf, 0x1, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d2, 0x3c}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x3501, 0x1, 0x3, 0x1, 0x7, 0x3f, 0x7}}, 0xe8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x100, 0x0) 03:42:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x2, 0x4) ioctl$TCGETS(r0, 0x89f0, &(0x7f00000000c0)) 03:42:08 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x100, 0x4) 03:42:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000001c0)={0x5, 0x1, 'client1\x00', 0xffffffff80000006, "809884c2092516d6", "8bc8c92a84f46861da985eebb20ebb53b3634abfa7f49c6981fc544cf87f4db7", 0x1, 0x1}) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() setresgid(r3, r4, r5) [ 2158.661769][ T4233] Unknown ioctl -1073462522 03:42:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r1, 0x800000005452, &(0x7f0000000100)=0xc8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) 03:42:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7, 0x10000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8030065}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x8400, &(0x7f0000000600)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x318}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@uid_gt={'uid>', r5}}]}}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000002c0)={0x1, 0x1, [@empty]}) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000000)) r6 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x82000) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 03:42:08 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x40086602, 0x0) 03:42:08 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x464080, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x1c1000, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0xffffffffffffff57) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:42:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) 03:42:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000200)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x4000, 0x0) r2 = accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x5, 0x5, 0x9, 0x6}, 0x14) 03:42:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x751, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x4) 03:42:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) io_setup(0x3, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000140)={0x9, 0x6}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x37) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x87}) 03:42:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:08 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x40087602, 0x0) 03:42:09 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$TCGETS(r0, 0x89f2, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0xe, {0xffff, 0x5, 0x2, 0xfff}, {0xf5, 0x800, 0x9, 0x4}, {0x1, 0xf80}}) 03:42:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:09 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @remote, 0x10000}, {0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x3}, 0xffffffffffffffe0, [0x54, 0x1, 0x0, 0xe7d, 0x7, 0x2, 0x1000, 0x80]}, 0x5c) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)={0x2}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r1, 0x89f0, &(0x7f0000000100)) 03:42:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xbd5a, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0x0, 0x6, 0x8, 0x80000, r2}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000200)={0x0, 0x80000000, 0x1, &(0x7f00000001c0)=0x5}) 03:42:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000000)) 03:42:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:09 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x4020940d, 0x0) 03:42:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x240000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x88010084}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x160, r2, 0x320, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x400, @mcast2, 0xffffffffffffff1a}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xec01}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2dbf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x44000) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000040)={0x5e84, 0x80000001, 0x0, 0xba1}) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:09 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000900)=""/95) r5 = getegid() lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000740)=0xe8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1000000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r2}}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@access_client='access=client'}, {@msize={'msize', 0x3d, 0x8000}}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@dfltgid={'dfltgid', 0x3d, r5}}], [{@euid_eq={'euid', 0x3d, r6}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_gt={'euid>', r7}}, {@obj_user={'obj_user', 0x3d, 'msize'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r8}}]}}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x8}, 0x28, 0x3) 03:42:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) [ 2160.517857][ T26] kauditd_printk_skb: 158 callbacks suppressed [ 2160.517871][ T26] audit: type=1400 audit(2000000530.089:8291): avc: denied { map } for pid=5686 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:10 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x8, &(0x7f00000001c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x13) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x35, 0x2, 0x2}, 0x7}}, 0x18) ioctl$TCGETS(r1, 0x89f0, &(0x7f0000000100)) 03:42:10 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x400, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x0, {0xa, 0x4e22, 0x7, @ipv4={[], [], @local}, 0x1}, r1}}, 0x38) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xfffffffffffffffd, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0xffffffffffffff6f) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r3, 0x89f2, 0x0) [ 2160.570205][ T26] audit: type=1400 audit(2000000530.139:8292): avc: denied { map } for pid=5714 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:10 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x100000001, &(0x7f0000000380)='./file0\x00', r2, &(0x7f0000000500)="1885281889015b008e7181e1a32815") ioctl$TCGETS(r1, 0x5423, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="920c26eb1905d1dbfe812d0877309376a2387e1a61b1de767b993622eb22fb6a8cccd38b37648ebdbaa7ece1d1a8", 0x2e}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='part=0xfffffffffffffffa,barrier,uid=', @ANYRESHEX=r3, @ANYBLOB="2c706172743d3078303030303030303030303030613762392c736d00000000737472616e736d757465a70d88b8b76c0c66eaaa2fbd3030"]) [ 2160.621786][ T26] audit: type=1400 audit(2000000530.189:8293): avc: denied { map } for pid=5722 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:10 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x402c542b, 0x0) [ 2160.664610][ T26] audit: type=1400 audit(2000000530.229:8294): avc: denied { map } for pid=5723 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2160.700775][ T26] audit: type=1400 audit(2000000530.269:8295): avc: denied { map } for pid=5725 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2160.741187][ T26] audit: type=1400 audit(2000000530.299:8296): avc: denied { map } for pid=5726 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2160.776232][ T26] audit: type=1400 audit(2000000530.339:8297): avc: denied { map } for pid=5728 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2160.819115][ T26] audit: type=1400 audit(2000000530.389:8298): avc: denied { map } for pid=5732 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) r1 = dup(r0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @remote}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x3, 0x3, r2, 0x0, r3, 0x0, 0x1, 0x46}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000280)=0x4, 0x2) [ 2160.848661][ T26] audit: type=1400 audit(2000000530.389:8299): avc: denied { map } for pid=5733 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2160.883408][ T26] audit: type=1400 audit(2000000530.449:8300): avc: denied { map } for pid=5736 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x9, 0x4}, {0x2e52, 0x8}], r1}, 0x18, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:10 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:10 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x881, 0x40) accept4$nfc_llcp(r1, &(0x7f0000000080), &(0x7f00000001c0)=0x60, 0x80800) 03:42:11 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:11 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x402c542c, 0x0) 03:42:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x7fffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e22, @multicast1}}) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000040)) r2 = dup(r0) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x24) 03:42:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000000, 0x400000) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:11 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x44) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='wchan\x00') syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000200)='./file0\x00', 0xff, 0x2, &(0x7f0000000240)=[{&(0x7f0000000480)="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", 0x1000, 0xc1400}, {&(0x7f0000001480)="95c63f46df52dd1f8e63e8de685e55092c73bec9830701a9dcec598197fce195d21163264e4898c5aea5e56114cc7057f079713a178f515b27e9ec607c2fc8f9b6d07440f36ae0488e1e6efa899f59c892d43908785240d3042d", 0x5a, 0x5}], 0x4000, 0x0) getresuid(&(0x7f0000001540), &(0x7f0000001580), &(0x7f00000015c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000001700)=0xe8) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000001500)='system.posix_acl_access\x00', &(0x7f0000001880)={{}, {0x1, 0x6}, [{0x2, 0x6, r4}, {0x2, 0x6, r5}, {0x2, 0x0, r6}, {0x2, 0x6, r7}], {}, [], {}, {0x20, 0x5}}, 0x44, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0x377) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000400)={0x6002, 0x10000}) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xe) r9 = creat(&(0x7f0000000000)='./file0\x00', 0xc5) ioctl$CAPI_SET_FLAGS(r9, 0x80044324, &(0x7f0000000080)=0x1) ioctl$TCGETS(r8, 0x89f2, 0x0) 03:42:11 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:11 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x10) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x100000000, 0xac1d, 0x8, 0x600000, 0xfff, 0x3, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x20, 0x10001, 0x7, 0x1000, 0x6}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYRESOCT=0x0], 0x2) ioctl$TCGETS(r1, 0x89f0, &(0x7f0000000100)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0xdad0, &(0x7f00000002c0)=0x2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000280)) [ 2161.912906][ T6467] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 03:42:11 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x402c542d, 0x0) 03:42:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCCBRK(r0, 0x5428) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0x400000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0xb, 0x4, "22b474fc09133ef3d08bafdf3bf66ae5a5f1166de3bd738baea490a2657daf533f1f5c6fbdc21e9b2e7237a3a9f663ee7c891cd1fbd4efc9bee2af3d9da9658d", "a572cdce1c387da4fb18017908faca4aad6a3d0be90c8465796b8c9d9e5ae626", [0x6, 0x4]}) 03:42:11 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:11 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x80) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:11 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xf7, r2, 0x1, 0x100000000, 0x6, @remote}, 0x14) r3 = request_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r3) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x8, &(0x7f0000000080)=[{0x5, 0x9}, {0x1ff, 0x4}, {0x5, 0x81}, {0x7f, 0x5}, {0xf77}, {0x1, 0x7c5}, {0xffffffffffffffc8, 0x15}, {0x9, 0x2}]}) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:12 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80045430, 0x0) 03:42:12 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:12 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x220080, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_hsr\x00', 0x10) ioctl$TCGETS(r0, 0x89f2, 0x0) r2 = socket(0x15, 0x3, 0xb5) socket$vsock_dgram(0x28, 0x2, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'ip6gretap0\x00'}}, 0x1e) 03:42:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x100000000000001) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x200, 0x1) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:12 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80045432, 0x0) 03:42:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:12 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x404002) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) write$cgroup_pid(r1, &(0x7f00000002c0)=r3, 0x12) bind$rose(r2, &(0x7f0000000100)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:42:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x81, 0xa03, 0x9, 0xe, 0x4, 0x1, 0x8000, 0xd1, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x600000000000000) 03:42:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1000, 0x8000) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000040)=[0x6, 0x200], 0x2, 0x20, 0x4, 0x7, 0x3, 0x6, {0xee1, 0x100000001, 0x4, 0x3, 0x3ff, 0x6, 0x77, 0x2000000000, 0x4, 0x0, 0x8, 0x7, 0x8, 0x1d, "24b7c69c964a12df0905a2332a646e579481e2d8a8874b21760aac5454b5b78d"}}) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000200)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) 03:42:12 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x803, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:42:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1a) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x100, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000002c0)={0x12, 0x34, 0x6, 0x13, 0x4, 0x40, 0x6, 0x5e, 0x1}) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000000c0)={0x0, 0xbd1, 0x5, &(0x7f0000000040)=0x3ff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000001c0)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:13 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80045438, 0x0) 03:42:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xb) r1 = socket$netlink(0x10, 0x3, 0x1b) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) accept4$unix(r2, 0x0, &(0x7f00000002c0), 0x80000) sendmsg$nl_crypto(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10004}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=@get={0xe8, 0x13, 0x10, 0x70bd2a, 0x25dfdbff, {{'authencesn(sha3-256-generic,xchacha20-simd)\x00'}, [], [], 0x2000, 0x2000}, [{0x8}]}, 0xe8}, 0x1, 0x0, 0x0, 0xf}, 0x800000000000000) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000300)={0x9, 0x38714767, 0x1, @stepwise={0x5, 0x100000001, 0x1, 0x7, 0x89}}) [ 2163.475028][ T7734] Unknown ioctl 1076129802 03:42:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400200, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000180)=""/135) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:13 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0xfffffffffffffef0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCGETS(r1, 0x89f2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@empty, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) 03:42:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) syslog(0xb, 0x0, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x40) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000001c0)={{0x11, @multicast2, 0x4e24, 0x4, 'lblc\x00', 0x9, 0x3, 0x33}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x2000, 0x7ff, 0x6, 0x3a7d96e3}}, 0x44) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:13 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80045439, 0x0) 03:42:13 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80045440, 0x0) 03:42:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) 03:42:13 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4c0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0xc78c, 0x1, 0x20}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r1, 0x8925, &(0x7f0000000100)) ioctl$KDDISABIO(r1, 0x4b37) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000080)=0xe78, 0x4) ioctl$TIOCSCTTY(r0, 0x540e, 0x5) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000180)) 03:42:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800000000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:14 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80047437, 0x0) 03:42:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:14 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0xffffffffffffffff) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10081, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0x3d12, 0x715, 0x8}) 03:42:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0xe) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x0, 0x7, [0x4, 0x80000001, 0x3ff, 0x9, 0x5, 0x400000, 0x1]}, &(0x7f0000000200)=0x16) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e22, 0x88, @remote, 0x8}}, 0x5, 0xab3e}, 0x90) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:14 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) listen(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:42:14 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80047456, 0x0) 03:42:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x3, 0x1ffff) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8) socket$can_raw(0x1d, 0x3, 0x1) 03:42:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000040)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x3, r2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x3) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:14 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) inotify_init() openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 03:42:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:15 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80086601, 0x0) 03:42:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) [ 2165.539788][ T26] kauditd_printk_skb: 177 callbacks suppressed [ 2165.539803][ T26] audit: type=1400 audit(2000000535.109:8478): avc: denied { map } for pid=9515 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) [ 2165.582610][ T26] audit: type=1400 audit(2000000535.149:8479): avc: denied { map } for pid=9531 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') accept$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast1, @loopback}, &(0x7f0000000300)=0xc) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14) accept4$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14, 0x800) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000600)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000640)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000780)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001d00)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001d40)={0x0, @remote, @broadcast}, &(0x7f0000001d80)=0xc) accept$packet(r1, &(0x7f0000001e00)={0x11, 0x0, 0x0}, &(0x7f0000001e40)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001e80)={@multicast2, @empty, 0x0}, &(0x7f0000001ec0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'dummy0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002000)={'rose0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000002040)={@broadcast, @loopback, 0x0}, &(0x7f0000002080)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000020c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002240)={'bond0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002280)={0x0, @loopback, @dev}, &(0x7f00000022c0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002300)={0x0, @local}, &(0x7f0000002340)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000002440)={@empty, 0x0}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000025c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000026c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000028c0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000002b00)={@mcast1, 0x0}, &(0x7f0000002b40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002c00)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000002d00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002d40)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000002e40)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000002e80)={@local, 0x0}, &(0x7f0000002ec0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002f40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003540)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003680)={'vcan0\x00', 0x0}) accept4$packet(r1, &(0x7f00000036c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003700)=0x14, 0x80000) getsockopt$inet6_mreq(r1, 0x29, 0x22, &(0x7f0000003740)={@empty, 0x0}, &(0x7f00000007c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004380)={&(0x7f00000001c0), 0xc, &(0x7f0000004340)={&(0x7f00000037c0)={0xb80, r2, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}]}}, {{0x8, 0x1, r5}, {0x178, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7, 0x1, 0x28, 0x8}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r8}, {0xf8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x7fff, 0x2, 0xffff}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4698}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x1a0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff7a}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}]}}, {{0x8, 0x1, r17}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7fff, 0x401, 0x28291b13, 0x40}, {0x4, 0xaa95, 0xfff, 0x80}]}}}]}}, {{0x8, 0x1, r18}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r20}, {0x254, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x92d4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7c0}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r24}, {0x7c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}]}}, {{0x8, 0x1, r26}, {0x210, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd9f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xaba2}}, {0x8, 0x6, r29}}}]}}, {{0x8, 0x1, r30}, {0xf4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9e4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0xb80}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r34, 0x1000}, 0x8) [ 2165.629282][ T26] audit: type=1400 audit(2000000535.199:8480): avc: denied { map } for pid=9572 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000200)={@multicast1, @rand_addr, 0x0}, &(0x7f0000000240)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002e00040029bd7000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x24) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f00000000c0)) [ 2165.699905][ T26] audit: type=1400 audit(2000000535.269:8481): avc: denied { map } for pid=9598 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) [ 2165.783804][ T26] audit: type=1400 audit(2000000535.349:8482): avc: denied { create } for pid=9616 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2165.829711][ T26] audit: type=1400 audit(2000000535.349:8483): avc: denied { map } for pid=9683 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:15 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = dup2(r0, r0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x42b, 0x2) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) ioctl$TCGETS(r0, 0x89f2, 0x0) [ 2165.867599][ T26] audit: type=1400 audit(2000000535.419:8484): avc: denied { map } for pid=9737 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2165.897729][ T26] audit: type=1400 audit(2000000535.469:8485): avc: denied { create } for pid=9616 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2165.957822][ T26] audit: type=1400 audit(2000000535.529:8486): avc: denied { map } for pid=9824 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:15 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80087601, 0x0) [ 2165.991843][ T26] audit: type=1400 audit(2000000535.559:8487): avc: denied { map } for pid=9838 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) 03:42:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) 03:42:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa00, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 03:42:16 executing program 0: dup(0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$KDMKTONE(r1, 0x4b30, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) ioctl$TCGETS(r1, 0x89f2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000140)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 03:42:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 03:42:16 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x802c542a, 0x0) 03:42:16 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@ethernet={0x0, @remote}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="f9ff7b007ad3787ddd269275588f451f5bd96753a46b84abcdcd8464d0010ba382e9554b01fd7f0f5f7e8b2767a7bd0b6019b4cb71e762e92d2d6f05bf8dffe8bb7994c04bf16e8120bbe61232a00098099ef6d6220b63ddd4f7f2a560256b0a85269199e3b8079170b7328bd1112806a0e44a17266f318d0f761801b48fab3ec74e1e1b0000000000000000000000000000"], 0x91) r4 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x8000, 0x4000) ioctl$TCGETS(r4, 0x89f0, &(0x7f00000004c0)) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x705e31de) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="40010000", @ANYRES16=r6, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) 03:42:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 03:42:16 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r1, 0x5423, &(0x7f0000000100)) 03:42:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) 03:42:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl(r0, 0x1f, &(0x7f0000000180)="1e5a84c68fc1861467e0f71679690431531517ba") ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), 0x4) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x5c}) 03:42:16 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0xc0045878, 0x0) 03:42:16 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) 03:42:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '/dev/ptmx\x00'}, {0x20, '/dev/ptmx\x00'}, {0x20, '\'posix_acl_access'}, {0x20, '/dev/ptmx\x00'}], 0xa, "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"}, 0x103e) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) 03:42:17 executing program 2: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x80047456, 0x0) 03:42:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x100000001, 0x10000) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000400)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, 0x38fa7bbf, 0x7, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r2, 0x3f, 0x4) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x4000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00002dbd7000fedbdf25120000001c000600080001000a00000008000100f9ffffff080001000700000024000200080002001f0200000800020000000080080001000180ffff080001003a000000200005001400020008000400d204000008000300090000000800010075647000540007000c000400040000000000000008000200030000000c000300ffff00000000000008000200ff01000008000200070000000c000300890a00000000000008000200ffff00000c0004000100000000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) 03:42:17 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0xc0045878, 0x0) 03:42:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0xc01) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', 'nodev'}, 0xb) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:17 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x80, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1000, 0x602080) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x4, 0x6, 0x20000000000000, 0x8000, 0x9, 0x2, 0x7, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x346, 0x3, 0x6, 0x8, 0x1ff}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0x4}, &(0x7f0000000280)=0x8) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000002c0)=0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x6, 0xa8}) 03:42:17 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0xc0189436, 0x0) 03:42:17 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x0, [], [{0x2, 0xaf, 0x29, 0x0, 0xffff, 0xe}, {0x100000000, 0x8, 0x9, 0x80000001, 0xfffffffffffffd84, 0x6}], [[], [], [], [], []]}) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:17 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:42:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x100}) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) 03:42:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x796, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x4202) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0xc74) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:18 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:42:18 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0xc020660b, 0x0) 03:42:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) r1 = geteuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() r4 = geteuid() mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x1042420, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@fowner_lt={'fowner<', r2}}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>', r3}}, {@euid_gt={'euid>', r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/ptmx\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000018c0)='/selinux/checkreqprot\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001b40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001b00)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000001b80)={0x13, 0x10, 0xfa00, {&(0x7f0000001900), r6}}, 0x18) syz_mount_image$bfs(&(0x7f0000000580)='bfs\x00', &(0x7f00000005c0)='./file0\x00', 0x6, 0x4, &(0x7f0000001840)=[{&(0x7f0000000600)="50a9aa75cf1dec1c16df1d667f5bb8d770e675f325201839e3c51433e57211ed87e245e565fc75f1fb8dd4d859a5e31597fccf5ea134511320f1cef537b97242da1f52c16f01b2cb93491e21b8ffd94e42ae0671328639af0de0c30f", 0x5c, 0xe2}, {&(0x7f0000000680)="e8ae5129aa2228d59067eac0ed2580dfd11440fb35da98eb18bbd36842993d1cebfed7b13bb4ec89a6fd9d2287ea5fde0810ecf86c9da5bd98355deb35183d113f2a34b9aa031019690230664c9d0c5925ce13c620e1071c587a83cd6becdfb75da5f540f1e7558c05d5f488b41fd3107baa05460cae269eab2e0c8d034cbf733a326f5cfb576ad2377c76b765c237c01c4dc093843bd15b16f5049e1b68192642ce524d269051c06e4d18f8f3d17a30da32797e6cd482568c9ea96c48a10ab0b1d5789be9942d2a64e19c19373f58649119b0c818eb139d983d6358298d0bbc78ad93009415915bf522f49fd903276fb2e208ec2f31dd1dce474ee00e63e41bcdc9da92da0ce4db389c635fbc8b9ced5e50a4a57039869b55c6d754fdda688c319266189d92b1f02e4faf7964d8367f9277f6ba389faa2d2901bb76289d073873873c81fdf06620cea8070c3d37c11c758f1eb7831bea2740270bd657cd53f183b24d4055d48298dd99bf88711b37b30f8b2743a83d305938108636ebbe2ac054fa44f94c0f087f0fb1d668c17a6c2b9feb92490f2644a215e3bf2ae02aeb74d0ff0db8d33effcef721724d0912213205df97e6b0b68efd9382167968c5ed406763d95d4a646e05ce31422b62a341d8f0d3c0396cee42095e4ad2715cf60c1fa3cb3505d7a7add363853a17b1db25fd7dd7387dc11bc4563852739d4a4fd2455bcef8e80996b139d6a5b735560289053407aca0a60df256ec252346a4a1f19862504c327949932b7e6a5dd3245c7c9dde44b357e693c96b627029cecb254738315e0a40d95a57a90777436a7d99cf8d7223941c440ce1c095f491916089abaacac6b8c9d9abf17a8f2be7f9fcd7ad2405c3ae821bedbf9b54b1010121ae3823b1e63d63f794c6d657d5330e214b9d33d141f3b196f2cda1b46c9c0c80ff8cac55d3a53d4d1f3fada545490cc7ec831042e3c62d99db5b58497beedd39e9c97ed8fa1f89cd054393d3880aca993cd568eb6caae60c70021934dbbe457822167c0a6030bb90d7c07985d501373393b6296d645fba41a802c3c96723557fca0268cbd0245e0d13db32a4514b666fc47fac77d54c64bc8ced3ed87f11ffd660b23bdbaca39535d3385738883f5b86fd0682b21218651d8de62c68e1c386612f19f44a7145476c78eebf8e570f03d1f395f91a3a4a3a71b77726f0555852ce62b59d574cb56f2928e81a5cf9544d1dfc760afa6e6c29035f474641667fe5d46463deb66bdb4b14ccdeeeea032a66d9582eca9ba8a17602a1c2efd7124c5bab288410ba0dc2f0a1fc129b4abb78da43421b023c748b2858374680d5b11ca0da1add07c390241b021c7438f108035ff9719dd80aff3dc7c6fe5f7ba45abff688c3fd2a632f66f6f615ef12ca0b4480c0e44db5689daa3fe1d57ad65d4500e1621f0786297a1c32f94077fae43cb52c68a0fd074763b7d4159b106eb5bacab32b5d05e710513297c92a92bc6f1baa73a21838a30e9be6108377dd97a10afa9c51921da94ee818ef0cca614ab1a3f87462862d97cb82ef066231cf271101f55952a439f0c8132254d022f04dcca88aae545767e9a503ec5b7d1b7ed43f803ff9ef0f95d85a47a0e672978bc5b09e3aa442500141236ac3c2dfde37415e13d1f68c20905f29a5e87ad05a4bc9671b7dcaf47bb6f6334f2a06fd82bca890dc4dd963efece6c9f43e65d449b2d6abbdaa1877873ee3cb71123f08c1b7c8e9f30a250d31954ebf4763355b8dd4b651d768e14125f7ce6b56e0fce8c3b7a47e6717c47f4d91a2890ddaf85e21821f1ba651c7cee6304a6aefa8b60d5498c175d219ef16311fd50266ec85da582fe4f7bf8563f001c5f154ba373f08cc44c7982e612296b99443043f5776e744f1626ca2422e2f07bb8a0dada359980e8e2bb2d4f9783f64eef867f0e1fc193e6474785c68651ed151b0c51477dfe0bd60c9cddda7610f079242954998212fb572b75d7fdbc5f6f59147eb72acbe7459c3f4a773259bd35b454cb368b22f3bce9dc5986e16a3ea211aab9973e05a3147803c1fbf6d4b2caa190e42e8bf532fe59c19a1e52a6bd6daf9e755361e41c51b8ff43c2ba27e7ddb65f54ea7bd270ce7b0a1cb1459e37e3bfc30f760bd66d61e7dacc99e32140ac536b2db2e4782f9fb5f015ff7425a079b50cd1715363230a5a157d038472be2acedf3da8e0aaad2828c8aca79311260b30a29d5402db38339d4d33eb6b50e27ed2c2921bab12d55f7de0ed2dcae2207e36ffce0af7e394c611a4ea76c84a44d368ee5052ae09c9a0f087367670161183d6b365b1ec4f6982aac192e431094c224b96101f8ab400a7379d0e477514a7947aaa1de7b591c990d4c13c1581b2d58139fe0300462b989d5a47498a0e8882200f311cea26f15600bf5afc78ec868472312e2bebcc7b07c22954ce4aa6ec1a29393be112f443d6eadbadc9ae1df197a6bb2532ef51c91d850e1409377cfe5cf7e1c8960116a9c0643280eb59d0ae5040f9b25d6e0db8ec022e7e4c746682790c0bb690206344404b6a4efddadd1a649f48119c2557a0a7ce27b4d157b50beb2218fb865edce136c894a767ed49e3f44f602ca713875894057f026aaa797f7341fbb988001b69af10d9b5c76e9a02e709886f90abaa7dd5ace8036f5f934528a7d81f8d4ade0eef033d17d458057179337126e9c48a39f4fc70fa4d9b4a7009688150d1c3938b40c4e3a11fe459ae7040d8bafe036f240618a6fb9b504864b35149ead8dd35efac717005649921828ec11f95a01b09e8853c57f6e0c2ff3e63a98d3d8f7369ba86eddec622a8c0b7dc835d62907aa5174f2e065185c75a6d50f0cb39ec6dbb490ea9b4589b4b813a34115cad0f11241a56ba409c07dcc40f5071fba3599b63a0dd5415e07a4349294d1a9cffe52c159632aa1d046d50819a78043dbd64fe0963f260cd7b878b8face991817de602215dafa1c2b168ad8b71d7b4126f92b2f9f4ca7bd03bac5ddbca2bd6ad197c6c883b095500efb54b844a8c9c0669d0e41edd782fc26506e3c2417ff78715b87df58b2707dbe9bf67793b7cb9e61e8aecafb26d9239b4d5b8fc2ceeec2b136c8cd678eabeb5d0cedad68a2cb730a6b5f5f6f3fa17bd917263aa8d481c3f9a3d76d6ff80ad08a67be4bf3316658475579c5a636b300deaeb11dc4b50bf4fad5d0a377a61be8add0da7cd785c573d6b5a560c7eb813ff4267078a3ffe9afece3a228943d668f10de299d4135a4342699726027a2b06053d14f45358818190178f26067b6306a8e42b112f635286568e02e96fec811e47e6a27b421931332960acc6c716f90074d6a30489dc94cb6a277f0cabf1b1e232be0b395bdbc2c1766fdd906bd5f6e8fa2cb012d054c6378d4d39dfb0c88673a40eca9255e8d9c4ada28f2894c6abafe4a3bcbbffbd7388e31d64956f3c53cbaf33c6f95b7d8aecd68d22023533c7ec94a45f5f386f6eea95b31387e67589b4748d4f58edbd83b516c1526063cca0d22b1cf105b8c335103bccd50b85b5f2cdb4dd0e81563876978c6e39e1d64f5fec2a4b762581e5a3d2102160e095784f456f9ac167464db925023b7eb98a12875f1f9a92bf7c3d813875d7ab700235c5466e55a7042c62d479e8f274911e97b672fcf6001422c7021ecf1f8ae8d09d5941ccdb8cebd8fbf6aff8e6f8b800bf1a876fcdbe0ce8a319fc7d05de680fd5c0bd690012243ebdfde1786938931702bbf28e3a8adf48ac5dbe64cffb4131493a0cc96460093c2d6f632772695f75f362a378115f4c2cddfd078212a0889c8727691b7c3f3c58d95f04f6c91f95e30ede167d07e1427b23219d4c69402c06ffbfa82840f23b1954360bf4022f9bc2ffda9aa439c8d3937a498a1ef7a5613debfc73473200c35728babc25e44aca96accddea7744477ccd2e25cb6075ae99443e199910ff4724270c1def57cae37597036f5262e75a7f172f4e9dbb82175bd742a34f081fe3d3cb449c0c2a35e826f82e2cdfcea4a663742c868ef309edf0489d7b46dd807dc5f837641bc1c29c253424bd42eda735a642543241b533d0526b8c319c9d6c5383cd73e18cab72867bbd63eb1bb4ba9e63798f1305b1f9f4b1d4208b13f933ede27ca2dedd5f3f601bca44fe2f0e4858f6c9eb3b5e12a6bd94bf701aa8a1a8c91656e0116783ee967af8597ac3fbe70b918fda4c92c65c5cb9794f100d488413d2e3df4a80d2a09abf1fdd8a9c4d853d28fef8bc3593de1d06459638e997edc2ebc7d3ef73c9e203a27d99bd12703fe0070daa1adc99a79b9f6ea786d027e6daff557bfb8e9e819802d6c20764df06f2ce1b15b5792190494bce334bb726587636575381bab3e2895326e565551e197a70061d4759d97bed4486250a7aafb7b909ebdea54d72922651e647601ffe40d99b1f36586732d0cbf3a9287ab7ef041b9a81d5a555f9a1cb717ae17e2a46c864165ce1fb3e076272a9d712cad17624fd6591c12da32cfb0bde2c3c505b73fa761a529e8ecfd60dcc69f15f60cbe8dd05e8b533ebcace9d26c88668e7178481775348f6a7e2c56a6e94d7032f0bc51e2bf6706ef2d326508ecce43977f4b5f5789d97bfc5978086b4af53c0a921e24d1900fff42a345b29d57c3d6fcdb9ff8cb090ca984c119dd26bcc15f42a75d564056e9dfdfa866e9206cc8d500e574f3c0e8d326e50c222a04108fdd0448c7402b787127cd5f69b1a4c784977dd8e53b392addbf0f4713509f56713ee19d8762a4eedfcb2e0a69e86245810631081bff734873810a905c2212b6a8f00e0711f456501a83d25b031164563f6197bdd9f498333cacf7260d810fda3b41e30864a2a9c2f5bf8ed2673ef886bd803f299751c887291184f21ac19eb537ca8822edbf1bf6e51b7b950927233008eafa14d721d83473ce875a1fd9ef09255b7048583d70445c7298252554be52cf7c31fe4c56482a5868473a3cc1b0263ec704c7028a3d8f540769c24d6e1a27ff351efb8693b44e2ec3b523cda18bd94ed58186f62c8a20670dc00d0ff334d64268fb8265ce0f59448e990c1e3ca4b801b9e5d56db620ff26c7cef2363bd6061e5886c9111b22bb67fcfb168d5b821910f8160747c169f5981ca63be5339ac7301d1008a1756325b98168e7a4e392692ff9734386899f68902339e47875b23012c9764c077121380175eb646417a61139641d0a135167fda864b8a2643616423881a734e9fc59ba34da352c7a260330f91e27ea1512f2673503666c2b3d26bd29bdcc8816eb58ddfa5aa1eeb205d65dd29096690528eb7051ce13d6f42c9106b73d3e24b4ee7ed6126c3678ab5c8f5bc3fc2949609c3c91466b3279f9ed8fa2fa03dcbc06a9ebd2a93cf467232a24a93de531cd7966e23f916d70520da01e144fcd46f9cf0d91cebfc18bfc53a6ec72468559a7d4588d766033abdb611729630b99293134c5400a7b1321370a9176cb3228faa4fdf2ab22baaa9030c92aa355f01dd3a60002ca66af2cedc0091be05c2672b46d5ee1cc4cf59929dfd0c5405b3e20eee8375772728f853f6c1e8c96321d27123d9c32f9926fcec5451618ef3aa8b74d02455c7c45acb7bbcbf3038c97711a2f2ea79eeb297552e4af04dc7b94472a1643d9985b65e84f93c29e3df3dfbd27b4ee7c6d3b7351dca5b500265c15cf6a4e606dad5c281d48f42157f3f6dc589a35a2c76ea17485a14eada793e33cdc0315b0ab391355a2db5d5d3b98a2b76d7226ba7b22a0d0fe24d1fd8e565", 0x1000, 0x81}, {&(0x7f0000001680)="60e18b7803bfcb9337fc015af373f51fe4157f6b14101f9bbfe8873a60e1c82d5dea77de89d214d582a00603bbb6244a401d4e57e9514c965f041147138a230d9e66fde6de254f3f22b7194c9c28a3331747f29edc34df222b511f52a3b6e4b10db9ea5481c758d520524065cae5846994a5e776597e482b49aa3e03358beee519f5ad552a0a8320022bece84d3af52145252f3a0ff9dcacca48122c0a40ab4a4aaee4a8982a735ab8dba7d9ccd7900eb9922341c484", 0xb6, 0x5}, {&(0x7f0000001740)="fada53ce93d3119cca6379579dc6461c1c5ab048cd5fb58577e363f5dffdf2f9f2118d65ecacdb8c3bad4dc5af3fd3ad39d9058691937889a6245cc7539fa4d95c3f0ab2ba01393f354a42cde2a911f31dad1fd2411ffbbbcdd036070bde4da8db615646a77c0920dc05dbda827d1e4324aadc931112177c61cc4375bf6bc66e5a744fde0f63c18a8c9be075b321e9de82ae1c23766b1ec1df07943bf727b63c76458f302f06b8d84afc048a81ec9c982b8e4bb54876a065f35d888eb3e653b11fe62c1bc6", 0xc5, 0x9}], 0x4400, 0x0) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x3, 0x2, &(0x7f0000000480)=[{&(0x7f0000000380)="5f6106cf18f67f6f8a2cb05d137f2b1d3bd61d5d3fc53e97804291903b5ed67841ed7323c365be68825dffe4d5ad43e056209be7befc15487592cbb5ddaa9b42a1e2cd2c20cc4742ee39d30147a1ea67f654478e63727f356f6a3dec430c52c151d7a15cd6584336f3a5fc969d42758bf8e38663f641a05abed905151cd8947e2c940483c87b1010d2ae5201a9de634ff482c971e71727be09a6f181b5e4298d7e2c8fb4a091c0414405a4b04bd3572d814d674b48", 0xb5, 0x8}, {&(0x7f0000000440)="0bed447f99f405035958", 0xa, 0x9e3}], 0x2000, &(0x7f00000004c0)={[{@type={'type', 0x3d, "ab43b329"}}, {@creator={'creator', 0x3d, "c0f73fb9"}}, {@session={'session', 0x3d, 0x401}}, {@session={'session', 0x3d, 0xfffffffffffffffe}}], [{@subj_role={'subj_role', 0x3d, 'bdev@system#cgroupnodev@@md5sumeth1!'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) [ 2168.680278][T11829] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) 03:42:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400100, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x89, 0x4) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:18 executing program 0: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x281) syncfs(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000180), 0x800) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x4) sendto$ax25(r0, &(0x7f00000001c0)="1d4da0c55f", 0x5, 0x40000, &(0x7f0000000200)={{0x3, @null, 0x6}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200c02, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req3={0x5, 0x6, 0xfffffffffffffff9, 0xd60, 0x6, 0x0, 0xa21f}, 0x1c) ioctl$TCGETS(r2, 0x89f2, 0x0) finit_module(r3, &(0x7f0000000140)='.\x00', 0x1) 03:42:18 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x4010) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000000c0)=r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x8, 0x4000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000002c0)={{0x3, 0x3, 0x3, 0x3, 0xfffffffffffff52b}, 0x8001, 0x2}) r3 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="92d59809a809ebce6302a98fbd62fdc4e7ed3e73dcc08009ed8baf1fdb56d1f6c16c73ebd5c92f357ac026bdb939423eb93678cb019490ec29ac54b6c95dacc71fe1c1a85f9688f536c422f511af038720ef1e4c8a0520b425479e8fffc9f3fcc64c1854a11316fba9771a569d7621a371564f3c480e933a76e651dd3bcfb6460ab9d804596af1ec0274f5571b9a553f26d430f3f67b7d93566aa2a41d889761916182e539829535616efedec33d65804a160e6fb4bf0efe1938716481ffad6633162107b6628812a7", 0xc9, 0xfffffffffffffff9) keyctl$invalidate(0x15, r3) 03:42:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000040)) 03:42:20 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') sendto$ax25(r1, &(0x7f00000002c0)="2e58cf09d8c45850f4288d1a695741e67e0bb6a84b7df312d31f9d87d531df9813e5df91c1e7fe4d2241948f788a44e11e8b4642b6f3d05424f8bdf758c3915a0654bc73db56f6fcbde9da0c18bd57589ccfd170269bc9d3aec9a18e8873927a97e130d2314a9ef1a370ac9412e45df7a71fdc519c4b5a9e114cdbda0d76fcf2fa1f4b482440bf512fcb843cba44e1c430c9c06d77856c190aa0a96b27e746a2f3a3db82e93fddaf360d25234e67741e1f7a16e14f846636da00b02575708a3efa71ca5a0ed0f1cb4c4e730c36f457d684cab40dd97978473e572cc0719f61bfe41a6f52115a88dc27e31d67665cdfea180c76eb1b9ec03c695b3c460c29bea9d63163f4ee85a7051601983d6945bc6c40d7bec43f0a5ce7ab017dc10bd84a50c4a930bb6834b942730cc6c058852254401e765c6501281fba9b8fb77e675ae99be9f889812298b4af01c2f0c2101cfb81a3a2a4d2220994cf7d271f89aab4d0075e019ea546e03b4c898d43eb0208e1d21a38308b9a1731d4f35ad3e099364aa88b2abceee2ba54dfc8f8c05764c127bd3a1cd29bdb39895493dc934395fda4bf5b3183a8a555790d40b0388175074de42720cac55c40a9e2655b8afaff7c06afb1454abe0a4e103a16450ebbf3e64db1a5be60fb1c0965371d275b77ac8d0ada7e4eaf134fbf296b76f7eabf605676e8c0e79b217a4e8546edbe7464fb9c11471e9f41bfacc87b9ebfebde25ab7e0193e71cfce15866d62c02dbb267ee2f4165bde201a461b363f089e01fffec613ff9075a32813d426d340565b12457ba44887372164f4dddb0ee3b723aa4f28f55540f00f915d161cd4bb878407bb0594b5451ad7b692b72fdbd5c989177ca9132dcbe064d1b9859b45ae9106274cb9a1cc7b2abfa1789e839736982d25e257b55d6efcee0afbf37de4d9dc05084e8bec77c79adf72891d7f7722f9ff4509bee9a7491cb571f71790342aece38ac13f09f2f15f95215644ee4198efa6e6e57f723268c02e19619a9605c15f15384b7e5e06cfcede3a0bb6d3930bc59e2a05970bed39becc5348069cac914e11ed10602491ac343d0dbff2984926c110ddcd819bc8c5effeec626e3a27b4ee5604fafea79725d412bccd324b324a00e11a6bfc5b40b1acabb7a1da9f1ba1d4a51bf60ac465969596c8c0a1a6a51516dcb0d0341d250fe5e8eb41089460b2b827e63639c6587b803ef7ebdd678cfe4f6e185371c9a221216ed86c5121dfe3a1ea369c21a55dc0c796f81d5daccc121aa69e7971fda3a3e0e10fc40a9a2d402200139b80e163fcf7850024874e6e00f8e8260a0e4406b1e1e80193125a6749a4f289f046bf5f9762f709effadc58dd0f2ba3bb4f4c2b9684584ec2c9623d77362da07a5a29faf5048f1c4506d892954d549b746dfa31a89ce88beda44c2cc0d4f9d779efe3019041e946b8af9760a7a4d6394d953e7703b8e082c1ca80ceaedf60b0c58dfc96dd1a9bdf915361db9c15da05336fd9b1e31be3c47d6385cd14bfc86be34c99f3259c9de0a3a461568b1070ab215d7940741057be7da8f60570fc6d1c6aa1589f0f0401e3b7c8c2705f709a729e264304da4b4e547e594037aaa965ed0b57982570513bb4f392803a7de5a1e8fcb01145c363efbacc4430ed226d2cec0a1dca84dad545e5dd9f197de463cc5f3c90e632540c88e216416bf9f58500933baeb3892199a87ab8c2fe2030c2bc6f3303747b4ffc34b08f7b408af9e326786d5d0bb7564625d0ed565098c5a46c00082fb798e7e31f8b0fc2eba26e9a55932750d5b1dc880f61a96d1b6f16c02a038663872c1e55c3d06e48d3c25d8b3f976847883fc698da36c7b01c29be45b6463037c055570b33fd7a2759332ab14e158391669980b155ff8b50f69182b2d9cdf2ff29c3a1e1ffe5e74040f294ad0d810b55ef2574a11e17b115e22cc681ca2aae066a1e7efde06441e1f0876ea585857135bd78e8ecf81b96c99b8a389bb3d1d9569849c22c08dd8f92be321f2301a7f3c115b7eb6a2cb05c62e94603ff1e0d102742ca7ab3c096fe71ffdc260c4a029902f951b292f474bf7dde5a4953ad64050540e4aa806204dbea92e1d22af94890d8613542d6e4521e3c37529590719ffa6b00bfa83755f9eb7783a0cad5b80780e993a4806ce344024e20ecab46c05f916b6787a3b499a28403c46514095a2a4a35c32e9f156fb3cb3aa1b0c1893eead6a4732eb42ee7acf029ed936fdbf630a05a22c569d61788f442c9fe807f4cb2737dd31f26694d3393c77dc7768c8a53bdd5f0ca158b28a8858eb0e8a77ad65b2649ccf2de5523efe231d4810c27429fb89aad47290add71c7b3cd9c9d38bac8e54af79094ccb1758f1c86a04a00f7a71e6359cde6601cbc71e0e949528fce32f56d0199c843289a5952786a42611b88be68b651ce8c97786fb0f25f4cc07ee828ec07c3ad00f772cdffb58903bf30a8cb9d2ac135e63565a76c2510d78403f5f8b22e34a93281b0965f2959bfc27c8bbdb4efdb84ee1d3388f4e568049734f4a8671be7b1094ef9856e482671bbe9fc0e44e499114c3f527572240537c0788d3dceb1031ad3d5ff2f0bb59b93f7f19c37e26bc964ea0fc4f350c2b337cbebfe6067e31aa87961174beff52898d6126413593fafa735dae690bf368487a08000c745020f1fe95b86f169410e73d7023ea2ae79939bb89bfb9ffe5b92d6c27d72c788fff4426d0847a920f6e84ddb5e4e5a5be47841eacc4cc685be195323deea9638370bbfe645f3fcc2e38de66010c988e492764ae65ad9a04b7f4efc1c9bb99f2887254fbee0e96a504850f4c255f01dd654f0b0952c8e3c5989fe14c7811a0f53e6ecfd3eb3c4f8659e3433d92bf7c71e7a19aed5e2ee238fa52d58dddf9cb3008f6a9f55850bb578d11b645e99ce0791c8de8aa58e0e7763c8817a1f1feef14f398f2983510b3d18640620211909659f03f3da0f25e42b666e5b2c1597ebf748a20400cad3eb3c77018d98ffd36ce7f40c63878bbd63657cdc907f5935a3cf8ad0d35430e85eea65144a9de1cada468a63a1147f9d26c1a31a1287b2b1e8e315cd3dc273558c257d81bb7edcf32ddcfa4e59da59f60c9a631f77678a9dd1bc2d7b1ad19f2e6014444d24a5ed878cc086f25c86d89edb82adbb8af8ccbb370355e770db7ec64d1b84dc7b764eac44543c6fa0302d20b8ad27ecd599bf8b3b4b0566f9cd721aab9ac309c3ff1c6e9f7d5921dd4d09eb35a5d1aef0b3f21c2164c8b8325cc7704c309bf9e79e64668e0569524de736cde4cca7c82ddbe336b2aa1f6565df72184c0e2ceccc40bac7db8c1c106f656ee8f86752293b8a342701bb93d3ad265bcfcc4344c01e2da8a145a0e71436f22dfe6ce021ef1614cdf47bd3f3ebcd7cc67542d1ad934e5c594533f8b413f22f83935dd11e6a4c1b066ef8a8f78d8e74fa7ecc32873ebe0a894ef9db5eef3217c24858ece830c9875adb6385b014e6c34b7131ec8f9ba85d79fea12afbcd2250bc85cf1f4ad8d4c535ee4ed1c2861245e26f8044d3bc2f520b0b5de57cf98329676a664b6727b33df3c163cd4430a21d3874c9d994002ab0e7fde5972f8db8d489bee13148ec6cf7de06f4d7b464d1b3930de808896f8550d4bba516074ef328b7a12097bfeae5f42a2df5a68c9e920cd82028350508cce021d354990f00260b0bf054a5981af183c1c4c73f63090d9e2923d15e05865d14b63bee2025ad72731939e34be87218fc0d3554462041b38c7739a3d5b14d4364ae9bfc0d9cc26662fad4fca69a3f1d6d6c48468322333d75709ec06635249a7d240fc497acfb579d9aee9a3290e26ac3927546427d62fffcfbbd84dfee75c9c95ab7b35792239c6280aee6beb9200b01932dce2c0bcf2163391b6024239566b6900034c93563aa91d31931236ee643e213e3ee73a2aabc067ef39fd3dd22969031119e6e1bae1afc03350f3ce91b77b54eb9ba13123a6f5802e9c3258e7d824a7f6ac77bda00ebba427e8095b40468520c1bcefafd782a61eef4bca5642b5134907e7232163cdecf2d80cd4021ea928c7b6d2e6a0ff8cd9815b79b27bf6c1a1de261422051304607896ec9b30cf64a4f20d7a0b6e867fa49e3557a8f45d0108d529b4acda87e28fa4a5c065baddf2936ab61460b62f2a1e88b46e32993668fc82547c4529381a89c6e7906229f60aecea435cb587b4a21b35d6721eef2bf000364e8162d56b4651dfb589db6bf048a97bdc68bb7435fa062e7c3809452077c6446d716724ffdeeb4f696fc8e8e6fa06d2598a93c46c3e8a500af4bb8621cf0dd211dcf4d62e4c28e4ec7e0781496b9e16b94a75e72f271567d45219ec89168e1a3ffd4a5e0349b1bddc1f91dfe5332c838ce3c9a01ec46de19d2b35441e366635d69f13bf4709181dc553023cd276944f6044bc672b84a0733f75a51505cab8a7a61044de7b8dd4756f6e8e4141c53e814d738f68522f3e9157167432282572f0ac5eda7f5db90a1fb03ed2a6a2bc43aab5841c75c4a7b011a72910b547acf5b1a0ffa551b98fdbde8effc7b4494ea419cfc77375ba12fd1b03fc70ba8ec8564fa9255f105fdcd4aed30b31a611bab0d48c93e466f1a30dc47af3e5ef402793933b9c42889b9c2ab47d47a1ad36f64e8bc9d6a48a57d735f53b70d31a328ecd47cfa305627ae5183839ad1dc9acce0834267504ca052d1be3bd397deedde5004a91efc39721f54f20553f3eabed3930c0f622be0650197d4374de62cb35519c2c86d87720dac7e29e74af6124a85c58a573bdda3e6b08700856c390d5663b7aa56847257748db44d4c4334436cd811ea34347416884710e0312a2c6751a666d342dc43130770dd365796071b578ad4633ac9c0eb10104d8fa6b7b95155bb6064b92d9a57f42b09a881d7c2c2f5f6f74ac83869fa5dd92113657407abd75ea2ccb2df2cd877a1b8b93089f2d401f33ba63c9b494e68f037a09067cff8ea71990d988386d6b498048b384dfaec3e1d3914aa79b5371b2b924df22afe0d8153379a2080e00dda5e19d1c859d99ca251e7810a3852ab905951aeeaa589d49baad0457b6894b6f10570dd16d98a56d378760dcb34d64f9922723cc585e845e23b47e9d325e46bde53c68e6b23cc749c63b23f6b7199de35e6418ed92303683f3b52f6a816894088b93ec5d865e44da40045134f0dd2f559e5e421827dd1fcd4d5b9b5ea18ea545b1362eea23a482aca946e9f918f7644ff5e4ef7090afa590ecdfe31cd3c05c56ba1a219d4e6db8678cef0567904e40d004e324dafdc39231f917171abcc8651b33b20881a4e581bc82b46b7a3fbc5a1fb6b8ace2aa7dd15665912467c2a434f19f9a222b48d822a24bebc4465da5ae3112fa92efdd9595f570d68432494ded0c018e97b3dee9632926b94c48697b84baefa3fda119f65828927b6e213603958996d944eef9dbfeae046a8291ea9af03d121e1c87c45387e594cb1a9c79f5d5ff95bcdba114fa0bbb55713f4774d6e89e951b31a4578557f9d79383f399bc7c17c9769d519bb0fae251fcea55df85329936a777a997034d21bf404fe323b475504aed7f985865890d077e1c92805f95f55e2e79a2c9856fb7fe467270d18f173f17d8836420f2d34eec448456daadffc75e2b227860df431ea306956dafb6c589ab49b8e80d42fa5fb218bb5b61fe30ea8c41b51a236b5b9b22efe9993e70edd22d8a1d26431c334903abc5d103d15535f677958ea6deee7e585237561f0225f0e1ac", 0x1000, 0x800, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 03:42:20 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) 03:42:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x20, 0x100) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000002c0)={0x8, 0x607, 0xffffffff, 0xffffffff, 0x5, 0x3f}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x7, 0x30, 0x8, 0x1ff}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x3}, 0x8) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) fcntl$getflags(r0, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000100)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x8, 0x4000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000002c0)={{0x3, 0x3, 0x3, 0x3, 0xfffffffffffff52b}, 0x8001, 0x2}) r3 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="92d59809a809ebce6302a98fbd62fdc4e7ed3e73dcc08009ed8baf1fdb56d1f6c16c73ebd5c92f357ac026bdb939423eb93678cb019490ec29ac54b6c95dacc71fe1c1a85f9688f536c422f511af038720ef1e4c8a0520b425479e8fffc9f3fcc64c1854a11316fba9771a569d7621a371564f3c480e933a76e651dd3bcfb6460ab9d804596af1ec0274f5571b9a553f26d430f3f67b7d93566aa2a41d889761916182e539829535616efedec33d65804a160e6fb4bf0efe1938716481ffad6633162107b6628812a7", 0xc9, 0xfffffffffffffff9) keyctl$invalidate(0x15, r3) [ 2171.179404][ T26] kauditd_printk_skb: 107 callbacks suppressed [ 2171.179418][ T26] audit: type=1400 audit(2000000540.749:8595): avc: denied { map } for pid=12573 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2171.230203][ T26] audit: type=1400 audit(2000000540.799:8596): avc: denied { map } for pid=12585 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2171.272948][ T26] audit: type=1400 audit(2000000540.839:8597): avc: denied { map } for pid=12596 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2171.326062][ T26] audit: type=1400 audit(2000000540.889:8598): avc: denied { map } for pid=12617 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2171.361268][ T26] audit: type=1400 audit(2000000540.929:8599): avc: denied { map } for pid=12626 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2171.438678][ T26] audit: type=1400 audit(2000000541.009:8600): avc: denied { map } for pid=12665 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2171.474046][ T26] audit: type=1400 audit(2000000541.039:8601): avc: denied { map } for pid=12678 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2171.512439][ T26] audit: type=1400 audit(2000000541.079:8602): avc: denied { map } for pid=12713 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:21 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1f, 0x0) flistxattr(r0, &(0x7f0000000140)=""/117, 0x75) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x18b) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x4000019) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x3, 0x8000, 0x4, 0xfffffffffffffeff}]}) ioctl$TCGETS(r1, 0x89f2, 0x0) [ 2171.611573][ T26] audit: type=1400 audit(2000000541.179:8603): avc: denied { map } for pid=12828 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2171.674150][ T26] audit: type=1400 audit(2000000541.239:8604): avc: denied { map } for pid=12871 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x89f0, &(0x7f0000000040)) 03:42:21 executing program 3: getsockname(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x8, @empty, 0x5}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x7fffffff, @mcast1}, @in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}], 0x64) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r1, 0x89f2, 0x0) 03:42:21 executing program 5 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x10001) open_by_handle_at(r0, &(0x7f0000000180)={0xb0, 0x101, "e5b6a2a48947a8cda42671f0737f950ff9b1fc20fcd1cac5be09d70ddafadbf8930f731be3e45ba629035fadee5e5900a15db10f39fd5a69f5b462ed52830e49afa91a003de136d5d6f9f49b0a78a783f3ccf7f7a9ce5e2d2a042392d64d66bfc0c956d831bf7f17cf0e76395d5b705dd321f6046c140aec0540e1fef03b27e40985ff7326fb04502e79b2a4431f7c37bcfa431cb5e246054446095b3daac92bc48a8aa631f6c757"}, 0xc000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) [ 2172.061001][T13087] FAULT_INJECTION: forcing a failure. [ 2172.061001][T13087] name failslab, interval 1, probability 0, space 0, times 0 [ 2172.080553][T13087] CPU: 1 PID: 13087 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #29 [ 2172.088612][T13087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2172.098693][T13087] Call Trace: [ 2172.102019][T13087] dump_stack+0x172/0x1f0 [ 2172.106376][T13087] should_fail.cold+0xa/0x15 [ 2172.111014][T13087] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2172.116852][T13087] ? ___might_sleep+0x163/0x280 [ 2172.121720][T13087] __should_failslab+0x121/0x190 [ 2172.126680][T13087] should_failslab+0x9/0x14 [ 2172.131207][T13087] kmem_cache_alloc_node_trace+0x270/0x720 [ 2172.137041][T13087] ? mutex_trylock+0x1e0/0x1e0 [ 2172.141827][T13087] __kmalloc_node+0x3d/0x70 [ 2172.146394][T13087] kvmalloc_node+0x68/0x100 [ 2172.151006][T13087] alloc_netdev_mqs+0x98/0xd30 [ 2172.155802][T13087] ? sl_free_netdev+0x70/0x70 03:42:21 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="3088", 0x2, 0xfffffffffffffff8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) [ 2172.160776][T13087] slip_open+0x38e/0x1138 [ 2172.165128][T13087] ? sl_uninit+0x20/0x20 [ 2172.169379][T13087] ? lock_downgrade+0x880/0x880 [ 2172.174243][T13087] ? sl_uninit+0x20/0x20 [ 2172.178509][T13087] tty_ldisc_open.isra.0+0x8b/0xe0 [ 2172.183635][T13087] tty_set_ldisc+0x2d7/0x690 [ 2172.188247][T13087] tty_ioctl+0xe69/0x14d0 [ 2172.192604][T13087] ? tty_register_device+0x40/0x40 [ 2172.197731][T13087] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2172.203984][T13087] ? tomoyo_init_request_info+0x105/0x1d0 [ 2172.209738][T13087] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2172.216006][T13087] ? tomoyo_path_number_perm+0x263/0x520 [ 2172.221658][T13087] ? find_held_lock+0x35/0x130 [ 2172.226444][T13087] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2172.232298][T13087] ? ___might_sleep+0x163/0x280 [ 2172.237184][T13087] ? tty_register_device+0x40/0x40 [ 2172.242314][T13087] do_vfs_ioctl+0xd6e/0x1390 [ 2172.246919][T13087] ? ioctl_preallocate+0x210/0x210 [ 2172.252036][T13087] ? selinux_file_mprotect+0x620/0x620 [ 2172.257502][T13087] ? __fget+0x381/0x550 03:42:21 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000180)) ioctl$TCGETS(r0, 0x89f2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x3, 0x7, 0x4, 'queue0\x00', 0x24}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x1, 0x3, 0x1, 0x5, 0xb, 0x69a4, 0xfffffffffffffffd, 0x80000000, 0x7fff, 0x1ff, 0x1, 0x8}) [ 2172.261667][T13087] ? ksys_dup3+0x3e0/0x3e0 [ 2172.266092][T13087] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2172.272350][T13087] ? fput_many+0x12c/0x1a0 [ 2172.276792][T13087] ? tomoyo_file_ioctl+0x23/0x30 [ 2172.281740][T13087] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2172.288016][T13087] ? security_file_ioctl+0x93/0xc0 [ 2172.293146][T13087] ksys_ioctl+0xab/0xd0 [ 2172.297512][T13087] __x64_sys_ioctl+0x73/0xb0 [ 2172.302300][T13087] do_syscall_64+0x103/0x610 [ 2172.306913][T13087] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2172.312965][T13087] RIP: 0033:0x458079 [ 2172.316854][T13087] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2172.336559][T13087] RSP: 002b:00007f19ef347c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2172.345092][T13087] RAX: ffffffffffffffda RBX: 00007f19ef347c90 RCX: 0000000000458079 [ 2172.353170][T13087] RDX: 0000000020000140 RSI: 0000000000005423 RDI: 0000000000000005 03:42:21 executing program 2 (fault-call:8 fault-nth:0): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:42:21 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) r2 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$TCGETS(r0, 0x89f2, 0x0) [ 2172.361169][T13087] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2172.369254][T13087] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19ef3486d4 [ 2172.377253][T13087] R13: 00000000004c22d2 R14: 00000000004d4c70 R15: 0000000000000006 03:42:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0xc00) sendto$inet(r1, &(0x7f00000000c0)="ba9c5340d887fc81f0ab8d450d7a", 0xe, 0x1, 0x0, 0x0) ioctl$TCGETS(r1, 0x5423, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x800, 0x20400) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x16, 0xc, 0x13, "d6110d8a5e8f7832603bdb81f6ac05922fa21bbeabebac6287748b9f71d12372e349cdf70202c07e436c58360fb176ac10f961bfb3bdea6de85c8b700d77bc8a", "31fa3385f6af7ec6be3937e1222be81c3f3400", [0x4, 0x7]}) 03:42:22 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) 03:42:22 executing program 5 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) [ 2172.694117][T13634] FAULT_INJECTION: forcing a failure. [ 2172.694117][T13634] name failslab, interval 1, probability 0, space 0, times 0 [ 2172.709825][T13634] CPU: 1 PID: 13634 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #29 [ 2172.720418][T13634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2172.730518][T13634] Call Trace: [ 2172.733874][T13634] dump_stack+0x172/0x1f0 [ 2172.738254][T13634] should_fail.cold+0xa/0x15 [ 2172.742875][T13634] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2172.748875][T13634] __should_failslab+0x121/0x190 [ 2172.754619][T13634] should_failslab+0x9/0x14 [ 2172.759148][T13634] kmem_cache_alloc_trace+0x4b/0x760 [ 2172.764461][T13634] __hw_addr_create_ex+0x5e/0x310 [ 2172.769501][T13634] __hw_addr_add_ex+0x1ef/0x2b0 [ 2172.774371][T13634] dev_addr_init+0x118/0x200 [ 2172.778974][T13634] ? dev_mc_flush+0x40/0x40 [ 2172.783585][T13634] ? __kmalloc_node+0x4e/0x70 [ 2172.788293][T13634] alloc_netdev_mqs+0x142/0xd30 [ 2172.793169][T13634] ? sl_free_netdev+0x70/0x70 [ 2172.797864][T13634] slip_open+0x38e/0x1138 [ 2172.802317][T13634] ? sl_uninit+0x20/0x20 [ 2172.806568][T13634] ? lock_downgrade+0x880/0x880 [ 2172.811437][T13634] ? sl_uninit+0x20/0x20 [ 2172.815687][T13634] tty_ldisc_open.isra.0+0x8b/0xe0 [ 2172.820799][T13634] tty_set_ldisc+0x2d7/0x690 [ 2172.825385][T13634] tty_ioctl+0xe69/0x14d0 [ 2172.829709][T13634] ? tty_register_device+0x40/0x40 [ 2172.834814][T13634] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2172.841050][T13634] ? tomoyo_init_request_info+0x105/0x1d0 [ 2172.846767][T13634] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2172.853006][T13634] ? tomoyo_path_number_perm+0x263/0x520 [ 2172.858673][T13634] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2172.864528][T13634] ? ___might_sleep+0x163/0x280 [ 2172.869730][T13634] ? tty_register_device+0x40/0x40 [ 2172.874866][T13634] do_vfs_ioctl+0xd6e/0x1390 [ 2172.879453][T13634] ? ioctl_preallocate+0x210/0x210 [ 2172.885067][T13634] ? selinux_file_mprotect+0x620/0x620 [ 2172.890532][T13634] ? __fget+0x381/0x550 [ 2172.894792][T13634] ? ksys_dup3+0x3e0/0x3e0 [ 2172.899291][T13634] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2172.905540][T13634] ? fput_many+0x12c/0x1a0 [ 2172.909957][T13634] ? tomoyo_file_ioctl+0x23/0x30 [ 2172.914900][T13634] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2172.921137][T13634] ? security_file_ioctl+0x93/0xc0 [ 2172.926253][T13634] ksys_ioctl+0xab/0xd0 [ 2172.930414][T13634] __x64_sys_ioctl+0x73/0xb0 [ 2172.934999][T13634] do_syscall_64+0x103/0x610 [ 2172.939673][T13634] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2172.945565][T13634] RIP: 0033:0x458079 [ 2172.949451][T13634] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2172.969202][T13634] RSP: 002b:00007f19ef347c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2172.977613][T13634] RAX: ffffffffffffffda RBX: 00007f19ef347c90 RCX: 0000000000458079 [ 2172.985573][T13634] RDX: 0000000020000140 RSI: 0000000000005423 RDI: 0000000000000005 03:42:22 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x440001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000013c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0x1008) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x8, 0x2, 0x800, 0x1ff, 0x518fd07d}, 0x14) ioctl$TCGETS(r0, 0x89f2, 0x0) [ 2172.993708][T13634] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2173.001685][T13634] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19ef3486d4 [ 2173.009650][T13634] R13: 00000000004c22d2 R14: 00000000004d4c70 R15: 0000000000000006 03:42:22 executing program 5 (fault-call:3 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x3ff, 0x101, 0x4}) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x100) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000240)={r2, 0x100, 0x8, "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"}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x214082, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f00000001c0)={0x1, 0x0, {0x2, 0x1ff, 0x2018, 0x7, 0x5, 0x6, 0x3, 0x3}}) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2173.178296][T13862] FAULT_INJECTION: forcing a failure. [ 2173.178296][T13862] name failslab, interval 1, probability 0, space 0, times 0 [ 2173.191368][T13862] CPU: 0 PID: 13862 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #29 [ 2173.199367][T13862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2173.209418][T13862] Call Trace: [ 2173.212712][T13862] dump_stack+0x172/0x1f0 [ 2173.217036][T13862] should_fail.cold+0xa/0x15 [ 2173.221625][T13862] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2173.227424][T13862] ? ___might_sleep+0x163/0x280 [ 2173.232282][T13862] __should_failslab+0x121/0x190 [ 2173.237224][T13862] should_failslab+0x9/0x14 [ 2173.241725][T13862] kmem_cache_alloc_node_trace+0x270/0x720 [ 2173.247676][T13862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2173.253909][T13862] ? dev_addr_init+0x17f/0x200 [ 2173.258840][T13862] __kmalloc_node+0x3d/0x70 [ 2173.263331][T13862] kvmalloc_node+0x68/0x100 [ 2173.267838][T13862] alloc_netdev_mqs+0x67f/0xd30 [ 2173.272681][T13862] ? sl_free_netdev+0x70/0x70 [ 2173.277348][T13862] slip_open+0x38e/0x1138 [ 2173.281682][T13862] ? sl_uninit+0x20/0x20 [ 2173.285915][T13862] ? lock_downgrade+0x880/0x880 [ 2173.290754][T13862] ? sl_uninit+0x20/0x20 [ 2173.294987][T13862] tty_ldisc_open.isra.0+0x8b/0xe0 [ 2173.300089][T13862] tty_set_ldisc+0x2d7/0x690 [ 2173.304667][T13862] tty_ioctl+0xe69/0x14d0 [ 2173.309000][T13862] ? tty_register_device+0x40/0x40 [ 2173.314214][T13862] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2173.320470][T13862] ? tomoyo_init_request_info+0x105/0x1d0 [ 2173.326192][T13862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2173.332437][T13862] ? tomoyo_path_number_perm+0x263/0x520 [ 2173.338058][T13862] ? find_held_lock+0x35/0x130 [ 2173.342810][T13862] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2173.348613][T13862] ? ___might_sleep+0x163/0x280 [ 2173.353459][T13862] ? tty_register_device+0x40/0x40 [ 2173.358588][T13862] do_vfs_ioctl+0xd6e/0x1390 [ 2173.363170][T13862] ? ioctl_preallocate+0x210/0x210 [ 2173.368281][T13862] ? selinux_file_mprotect+0x620/0x620 [ 2173.373831][T13862] ? __fget+0x381/0x550 [ 2173.377995][T13862] ? ksys_dup3+0x3e0/0x3e0 [ 2173.382502][T13862] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2173.388730][T13862] ? fput_many+0x12c/0x1a0 [ 2173.393137][T13862] ? tomoyo_file_ioctl+0x23/0x30 [ 2173.398062][T13862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2173.404298][T13862] ? security_file_ioctl+0x93/0xc0 [ 2173.409400][T13862] ksys_ioctl+0xab/0xd0 [ 2173.413554][T13862] __x64_sys_ioctl+0x73/0xb0 [ 2173.418156][T13862] do_syscall_64+0x103/0x610 [ 2173.422739][T13862] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2173.428880][T13862] RIP: 0033:0x458079 [ 2173.432765][T13862] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2173.452458][T13862] RSP: 002b:00007f19ef347c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2173.460869][T13862] RAX: ffffffffffffffda RBX: 00007f19ef347c90 RCX: 0000000000458079 [ 2173.469004][T13862] RDX: 0000000020000140 RSI: 0000000000005423 RDI: 0000000000000005 [ 2173.476961][T13862] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2173.484934][T13862] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19ef3486d4 [ 2173.493156][T13862] R13: 00000000004c22d2 R14: 00000000004d4c70 R15: 0000000000000006 03:42:23 executing program 5 (fault-call:3 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:23 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x240840, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:23 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) [ 2173.715697][T13982] FAULT_INJECTION: forcing a failure. [ 2173.715697][T13982] name failslab, interval 1, probability 0, space 0, times 0 [ 2173.783130][T13982] CPU: 1 PID: 13982 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #29 [ 2173.791910][T13982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2173.802085][T13982] Call Trace: [ 2173.805436][T13982] dump_stack+0x172/0x1f0 [ 2173.809808][T13982] should_fail.cold+0xa/0x15 [ 2173.814409][T13982] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2173.820222][T13982] ? ___might_sleep+0x163/0x280 [ 2173.825074][T13982] __should_failslab+0x121/0x190 [ 2173.830013][T13982] should_failslab+0x9/0x14 [ 2173.834512][T13982] kmem_cache_alloc_node_trace+0x270/0x720 [ 2173.840326][T13982] ? kasan_unpoison_shadow+0x35/0x50 [ 2173.845623][T13982] __kmalloc_node+0x3d/0x70 [ 2173.850119][T13982] kvmalloc_node+0x68/0x100 [ 2173.854616][T13982] alloc_netdev_mqs+0x821/0xd30 [ 2173.859468][T13982] slip_open+0x38e/0x1138 [ 2173.863821][T13982] ? sl_uninit+0x20/0x20 [ 2173.868075][T13982] ? lock_downgrade+0x880/0x880 [ 2173.872935][T13982] ? sl_uninit+0x20/0x20 [ 2173.877195][T13982] tty_ldisc_open.isra.0+0x8b/0xe0 [ 2173.884818][T13982] tty_set_ldisc+0x2d7/0x690 [ 2173.889410][T13982] tty_ioctl+0xe69/0x14d0 [ 2173.893742][T13982] ? tty_register_device+0x40/0x40 [ 2173.898844][T13982] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2173.905076][T13982] ? tomoyo_init_request_info+0x105/0x1d0 [ 2173.911062][T13982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2173.917295][T13982] ? tomoyo_path_number_perm+0x263/0x520 [ 2173.922921][T13982] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2173.928733][T13982] ? ___might_sleep+0x163/0x280 [ 2173.933583][T13982] ? tty_register_device+0x40/0x40 [ 2173.938689][T13982] do_vfs_ioctl+0xd6e/0x1390 [ 2173.943281][T13982] ? ioctl_preallocate+0x210/0x210 [ 2173.948745][T13982] ? selinux_file_mprotect+0x620/0x620 [ 2173.954200][T13982] ? __fget+0x381/0x550 [ 2173.958371][T13982] ? ksys_dup3+0x3e0/0x3e0 [ 2173.962864][T13982] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2173.969093][T13982] ? fput_many+0x12c/0x1a0 [ 2173.973505][T13982] ? tomoyo_file_ioctl+0x23/0x30 [ 2173.978431][T13982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2173.984665][T13982] ? security_file_ioctl+0x93/0xc0 [ 2173.989806][T13982] ksys_ioctl+0xab/0xd0 [ 2173.994043][T13982] __x64_sys_ioctl+0x73/0xb0 [ 2173.998644][T13982] do_syscall_64+0x103/0x610 [ 2174.003227][T13982] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2174.009136][T13982] RIP: 0033:0x458079 [ 2174.013202][T13982] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2174.032817][T13982] RSP: 002b:00007f19ef347c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2174.041220][T13982] RAX: ffffffffffffffda RBX: 00007f19ef347c90 RCX: 0000000000458079 [ 2174.049197][T13982] RDX: 0000000020000140 RSI: 0000000000005423 RDI: 0000000000000005 [ 2174.057156][T13982] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2174.065238][T13982] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19ef3486d4 [ 2174.073208][T13982] R13: 00000000004c22d2 R14: 00000000004d4c70 R15: 0000000000000006 03:42:25 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:42:25 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) r1 = socket$inet6_sctp(0xa, 0x80009, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x1, 0x1}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e23, 0x5, @loopback, 0x2}}, 0x7}, &(0x7f0000000200)=0x90) 03:42:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) 03:42:25 executing program 5 (fault-call:3 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:25 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x628000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000100)=[0x7], 0x189) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x40) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r2, 0x0, 0x5, 0x7fffffff, 0x4, 0x7}, 0x14) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000140)=""/7, &(0x7f0000000180)=0x7) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0x6}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, 0x0, 0xfffffffffffffe11) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000002c0)=0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xe) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000400)={r2, 0x6}, 0x8) ioctl$TCGETS(r3, 0x89f2, 0x0) accept4$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000380)={@loopback, 0x41, r4}) 03:42:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000200)=""/103, 0x67) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x80000) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e23, 0x6, @rand_addr="e7ace060edd8005e792099f712ec2417", 0xa}, {0xa, 0x4e23, 0xf62, @rand_addr="d63308e7f8de26ba77662417954118f2", 0x800}, 0x3f, [0x4, 0x1fa, 0x1, 0x6, 0x5, 0xffff, 0x5, 0x1ff]}, 0x5c) [ 2175.534240][T14276] FAULT_INJECTION: forcing a failure. [ 2175.534240][T14276] name failslab, interval 1, probability 0, space 0, times 0 [ 2175.547981][T14276] CPU: 1 PID: 14276 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #29 [ 2175.556008][T14276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2175.566084][T14276] Call Trace: [ 2175.569421][T14276] dump_stack+0x172/0x1f0 [ 2175.573792][T14276] should_fail.cold+0xa/0x15 [ 2175.578569][T14276] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2175.584390][T14276] ? ___might_sleep+0x163/0x280 [ 2175.589257][T14276] __should_failslab+0x121/0x190 [ 2175.594195][T14276] should_failslab+0x9/0x14 [ 2175.598701][T14276] kmem_cache_alloc_node_trace+0x270/0x720 [ 2175.604501][T14276] ? kasan_unpoison_shadow+0x35/0x50 [ 2175.609786][T14276] __kmalloc_node+0x3d/0x70 [ 2175.614284][T14276] kvmalloc_node+0x68/0x100 [ 2175.618811][T14276] alloc_netdev_mqs+0x821/0xd30 [ 2175.623681][T14276] slip_open+0x38e/0x1138 [ 2175.628209][T14276] ? sl_uninit+0x20/0x20 [ 2175.632451][T14276] ? lock_downgrade+0x880/0x880 [ 2175.637300][T14276] ? sl_uninit+0x20/0x20 [ 2175.641539][T14276] tty_ldisc_open.isra.0+0x8b/0xe0 [ 2175.646653][T14276] tty_set_ldisc+0x2d7/0x690 [ 2175.651252][T14276] tty_ioctl+0xe69/0x14d0 [ 2175.656551][T14276] ? tty_register_device+0x40/0x40 [ 2175.663594][T14276] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2175.669826][T14276] ? tomoyo_init_request_info+0x105/0x1d0 [ 2175.675715][T14276] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2175.681945][T14276] ? tomoyo_path_number_perm+0x263/0x520 [ 2175.687583][T14276] ? find_held_lock+0x35/0x130 [ 2175.692343][T14276] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2175.698160][T14276] ? ___might_sleep+0x163/0x280 [ 2175.703199][T14276] ? tty_register_device+0x40/0x40 [ 2175.708306][T14276] do_vfs_ioctl+0xd6e/0x1390 [ 2175.712900][T14276] ? ioctl_preallocate+0x210/0x210 [ 2175.718009][T14276] ? selinux_file_mprotect+0x620/0x620 [ 2175.723461][T14276] ? __fget+0x381/0x550 [ 2175.727623][T14276] ? ksys_dup3+0x3e0/0x3e0 [ 2175.732037][T14276] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2175.738281][T14276] ? fput_many+0x12c/0x1a0 [ 2175.742696][T14276] ? tomoyo_file_ioctl+0x23/0x30 [ 2175.747634][T14276] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2175.753992][T14276] ? security_file_ioctl+0x93/0xc0 [ 2175.759101][T14276] ksys_ioctl+0xab/0xd0 [ 2175.763276][T14276] __x64_sys_ioctl+0x73/0xb0 [ 2175.767876][T14276] do_syscall_64+0x103/0x610 [ 2175.772466][T14276] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2175.778351][T14276] RIP: 0033:0x458079 [ 2175.782238][T14276] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2175.801847][T14276] RSP: 002b:00007f19ef347c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2175.810347][T14276] RAX: ffffffffffffffda RBX: 00007f19ef347c90 RCX: 0000000000458079 [ 2175.818307][T14276] RDX: 0000000020000140 RSI: 0000000000005423 RDI: 0000000000000005 [ 2175.826293][T14276] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 03:42:25 executing program 5 (fault-call:3 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) [ 2175.834269][T14276] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19ef3486d4 [ 2175.842253][T14276] R13: 00000000004c22d2 R14: 00000000004d4c70 R15: 0000000000000006 03:42:25 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000080)) ioctl$TCGETS(r0, 0x89f2, 0x0) [ 2176.068857][T14491] FAULT_INJECTION: forcing a failure. [ 2176.068857][T14491] name failslab, interval 1, probability 0, space 0, times 0 [ 2176.082236][T14491] CPU: 1 PID: 14491 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #29 [ 2176.090250][T14491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2176.100358][T14491] Call Trace: [ 2176.103679][T14491] dump_stack+0x172/0x1f0 [ 2176.105365][T14582] QAT: Invalid ioctl [ 2176.108056][T14491] should_fail.cold+0xa/0x15 [ 2176.108078][T14491] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2176.108117][T14491] ? ___might_sleep+0x163/0x280 [ 2176.127297][T14491] __should_failslab+0x121/0x190 [ 2176.132277][T14491] should_failslab+0x9/0x14 [ 2176.136816][T14491] kmem_cache_alloc_trace+0x2d1/0x760 [ 2176.142224][T14491] ? init_timer_key+0x122/0x370 [ 2176.147117][T14491] slip_open+0x933/0x1138 [ 2176.151742][T14491] ? sl_uninit+0x20/0x20 [ 2176.156044][T14491] ? lock_downgrade+0x880/0x880 [ 2176.160946][T14491] ? sl_uninit+0x20/0x20 [ 2176.165214][T14491] tty_ldisc_open.isra.0+0x8b/0xe0 [ 2176.170529][T14491] tty_set_ldisc+0x2d7/0x690 [ 2176.175128][T14491] tty_ioctl+0xe69/0x14d0 [ 2176.179475][T14491] ? tty_register_device+0x40/0x40 [ 2176.184603][T14491] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2176.190870][T14491] ? tomoyo_init_request_info+0x105/0x1d0 [ 2176.196616][T14491] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2176.202879][T14491] ? tomoyo_path_number_perm+0x263/0x520 [ 2176.208536][T14491] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2176.214350][T14491] ? ___might_sleep+0x163/0x280 [ 2176.219215][T14491] ? tty_register_device+0x40/0x40 [ 2176.224344][T14491] do_vfs_ioctl+0xd6e/0x1390 [ 2176.228932][T14491] ? ioctl_preallocate+0x210/0x210 [ 2176.234046][T14491] ? selinux_file_mprotect+0x620/0x620 [ 2176.239503][T14491] ? __fget+0x381/0x550 [ 2176.243677][T14491] ? ksys_dup3+0x3e0/0x3e0 [ 2176.248111][T14491] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2176.254341][T14491] ? fput_many+0x12c/0x1a0 [ 2176.258770][T14491] ? tomoyo_file_ioctl+0x23/0x30 [ 2176.263701][T14491] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2176.269930][T14491] ? security_file_ioctl+0x93/0xc0 [ 2176.275035][T14491] ksys_ioctl+0xab/0xd0 [ 2176.279185][T14491] __x64_sys_ioctl+0x73/0xb0 [ 2176.283770][T14491] do_syscall_64+0x103/0x610 [ 2176.288357][T14491] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2176.294237][T14491] RIP: 0033:0x458079 [ 2176.298144][T14491] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:42:25 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{0x2, 0x2, r1}, {0x2, 0x1, r2}, {0x2, 0x0, r3}, {0x2, 0x2, r4}], {0x4, 0x2}, [{0x8, 0x5, r5}, {0x8, 0x6, r6}, {0x8, 0x3, r7}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x1) [ 2176.317912][T14491] RSP: 002b:00007f19ef347c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2176.326345][T14491] RAX: ffffffffffffffda RBX: 00007f19ef347c90 RCX: 0000000000458079 [ 2176.334315][T14491] RDX: 0000000020000140 RSI: 0000000000005423 RDI: 0000000000000005 [ 2176.342279][T14491] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2176.350239][T14491] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19ef3486d4 [ 2176.358203][T14491] R13: 00000000004c22d2 R14: 00000000004d4c70 R15: 0000000000000006 03:42:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2176.403557][ T26] kauditd_printk_skb: 47 callbacks suppressed [ 2176.403572][ T26] audit: type=1400 audit(2000000545.969:8652): avc: denied { map } for pid=14709 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:26 executing program 5 (fault-call:3 fault-nth:6): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) [ 2176.509400][ T26] audit: type=1400 audit(2000000546.079:8653): avc: denied { map } for pid=14866 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 03:42:26 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x6000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000480)={0x1f, 0x80000000, 0xb6, &(0x7f00000003c0)="bfcba1900621d4c02239c4ffbcec3f03df611120fc24c048ac8b99b095878c16a51c9081b55b8afd148fcbe1bdd2bd187b9b0db905ddf1a93b6e253d8ec5dd639740db692173abff4e0ac87aa260bb998a1c49fa14957a4ae2e44f4a5b5d46b77288130fb5b2de678120b50f5647b6b3958e0621e5142e04a15d81f231e718a4fd99b588faff65deaff504ebe108662a52b4545ae71400a7d01c9806482d52c0cc8f411337d17b33c8b98a0f4b82bdf89284383f21b5"}) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000005c0)={'broute\x00'}, &(0x7f0000000640)=0x78) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000080)={0x401, "43f9e31ce6dbebbef583e07c1e401b8429e2d244fb09d82496940ea5b070bb4c", 0x2, 0x1, 0x4, 0x0, 0x4, 0x2}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r2, 0x400, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x400c080) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') fanotify_mark(r1, 0x80, 0x2, r1, &(0x7f0000000040)='./file0\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x7f3c01a87dbefe31}, 0xc, &(0x7f0000000540)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x200000, 0x0) ioctl$TCGETS(r0, 0x89f2, 0x0) [ 2176.550776][ T26] audit: type=1400 audit(2000000546.119:8654): avc: denied { map } for pid=14867 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2176.595723][ T26] audit: type=1400 audit(2000000546.159:8655): avc: denied { map } for pid=14875 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2176.635331][ T26] audit: type=1400 audit(2000000546.199:8656): avc: denied { map } for pid=14886 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2176.672631][ T26] audit: type=1400 audit(2000000546.239:8657): avc: denied { create } for pid=14890 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2176.702153][ T26] audit: type=1400 audit(2000000546.239:8658): avc: denied { create } for pid=14890 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2176.742714][ T26] audit: type=1400 audit(2000000546.309:8659): avc: denied { map } for pid=14925 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2176.794239][T14920] FAULT_INJECTION: forcing a failure. [ 2176.794239][T14920] name failslab, interval 1, probability 0, space 0, times 0 [ 2176.807028][ T26] audit: type=1400 audit(2000000546.359:8660): avc: denied { map } for pid=14933 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2176.835795][T14920] CPU: 0 PID: 14920 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #29 [ 2176.843847][T14920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2176.853926][T14920] Call Trace: [ 2176.857244][T14920] dump_stack+0x172/0x1f0 [ 2176.861608][T14920] should_fail.cold+0xa/0x15 [ 2176.866229][T14920] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2176.872153][T14920] ? ___might_sleep+0x163/0x280 [ 2176.872848][ T26] audit: type=1400 audit(2000000546.429:8661): avc: denied { map } for pid=14946 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 2176.877031][T14920] __should_failslab+0x121/0x190 [ 2176.877052][T14920] should_failslab+0x9/0x14 [ 2176.877086][T14920] kmem_cache_alloc_trace+0x2d1/0x760 [ 2176.877108][T14920] ? init_timer_key+0x122/0x370 [ 2176.877136][T14920] slip_open+0x933/0x1138 [ 2176.877158][T14920] ? sl_uninit+0x20/0x20 [ 2176.877172][T14920] ? lock_downgrade+0x880/0x880 [ 2176.877195][T14920] ? sl_uninit+0x20/0x20 [ 2176.877219][T14920] tty_ldisc_open.isra.0+0x8b/0xe0 [ 2176.943312][T14920] tty_set_ldisc+0x2d7/0x690 [ 2176.947924][T14920] tty_ioctl+0xe69/0x14d0 [ 2176.952291][T14920] ? tty_register_device+0x40/0x40 [ 2176.957517][T14920] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2176.963765][T14920] ? tomoyo_init_request_info+0x105/0x1d0 [ 2176.969497][T14920] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2176.975754][T14920] ? tomoyo_path_number_perm+0x263/0x520 [ 2176.981398][T14920] ? find_held_lock+0x35/0x130 [ 2176.986165][T14920] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2176.992414][T14920] ? ___might_sleep+0x163/0x280 [ 2176.997276][T14920] ? tty_register_device+0x40/0x40 [ 2177.002408][T14920] do_vfs_ioctl+0xd6e/0x1390 [ 2177.007023][T14920] ? ioctl_preallocate+0x210/0x210 [ 2177.012166][T14920] ? selinux_file_mprotect+0x620/0x620 [ 2177.017729][T14920] ? __fget+0x381/0x550 [ 2177.021922][T14920] ? ksys_dup3+0x3e0/0x3e0 [ 2177.026364][T14920] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2177.032624][T14920] ? fput_many+0x12c/0x1a0 [ 2177.037083][T14920] ? tomoyo_file_ioctl+0x23/0x30 [ 2177.042135][T14920] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2177.048484][T14920] ? security_file_ioctl+0x93/0xc0 [ 2177.053615][T14920] ksys_ioctl+0xab/0xd0 [ 2177.057780][T14920] __x64_sys_ioctl+0x73/0xb0 [ 2177.062380][T14920] do_syscall_64+0x103/0x610 [ 2177.066989][T14920] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2177.073015][T14920] RIP: 0033:0x458079 [ 2177.077236][T14920] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2177.097125][T14920] RSP: 002b:00007f19ef347c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2177.105553][T14920] RAX: ffffffffffffffda RBX: 00007f19ef347c90 RCX: 0000000000458079 [ 2177.113653][T14920] RDX: 0000000020000140 RSI: 0000000000005423 RDI: 0000000000000005 [ 2177.121623][T14920] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2177.129605][T14920] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19ef3486d4 [ 2177.137577][T14920] R13: 00000000004c22d2 R14: 00000000004d4c70 R15: 0000000000000006 03:42:28 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000000080000000000000000000000000000001800000000000000000000e70000000000000000000000010000000000000000981a6ddf"], 0x1}}, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x3f00, 0x0) 03:42:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1001) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000100)) 03:42:28 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xb) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:28 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0xfffffffffffffe8a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x13, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x89f2, 0x0) 03:42:28 executing program 5 (fault-call:3 fault-nth:7): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) 03:42:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000000)={{0x3, @default}, [@bcast, @netrom, @default, @bcast, @null, @netrom, @netrom, @rose]}, &(0x7f00000000c0)=0x48) accept$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'hwsim0\x00', r2}) ioctl$TCGETS(r0, 0x5423, &(0x7f0000000100)) [ 2178.595870][T15122] FAULT_INJECTION: forcing a failure. [ 2178.595870][T15122] name failslab, interval 1, probability 0, space 0, times 0 [ 2178.618388][T15122] CPU: 1 PID: 15122 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #29 [ 2178.626544][T15122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2178.636614][T15122] Call Trace: [ 2178.639934][T15122] dump_stack+0x172/0x1f0 [ 2178.644300][T15122] should_fail.cold+0xa/0x15 [ 2178.648937][T15122] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2178.654778][T15122] ? ___might_sleep+0x163/0x280 [ 2178.659666][T15122] __should_failslab+0x121/0x190 [ 2178.664644][T15122] should_failslab+0x9/0x14 [ 2178.669190][T15122] kmem_cache_alloc_trace+0x2d1/0x760 [ 2178.674585][T15122] ? slip_open+0x976/0x1138 [ 2178.679109][T15122] ? rcu_read_lock_sched_held+0x110/0x130 [ 2178.684847][T15122] ? kmem_cache_alloc_trace+0x354/0x760 [ 2178.690432][T15122] slhc_init+0xa2/0x52a [ 2178.694610][T15122] slip_open+0x99a/0x1138 [ 2178.699419][T15122] ? sl_uninit+0x20/0x20 [ 2178.703695][T15122] ? lock_downgrade+0x880/0x880 [ 2178.708596][T15122] ? sl_uninit+0x20/0x20 [ 2178.712861][T15122] tty_ldisc_open.isra.0+0x8b/0xe0 [ 2178.721102][T15122] tty_set_ldisc+0x2d7/0x690 [ 2178.725728][T15122] tty_ioctl+0xe69/0x14d0 [ 2178.730084][T15122] ? tty_register_device+0x40/0x40 [ 2178.735217][T15122] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2178.741481][T15122] ? tomoyo_init_request_info+0x105/0x1d0 [ 2178.747240][T15122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2178.753675][T15122] ? tomoyo_path_number_perm+0x263/0x520 [ 2178.759511][T15122] ? find_held_lock+0x35/0x130 [ 2178.764301][T15122] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2178.770141][T15122] ? ___might_sleep+0x163/0x280 [ 2178.775031][T15122] ? tty_register_device+0x40/0x40 [ 2178.780171][T15122] do_vfs_ioctl+0xd6e/0x1390 [ 2178.784795][T15122] ? ioctl_preallocate+0x210/0x210 [ 2178.790024][T15122] ? selinux_file_mprotect+0x620/0x620 [ 2178.795594][T15122] ? __fget+0x381/0x550 [ 2178.800041][T15122] ? ksys_dup3+0x3e0/0x3e0 [ 2178.804483][T15122] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2178.810761][T15122] ? fput_many+0x12c/0x1a0 [ 2178.815208][T15122] ? tomoyo_file_ioctl+0x23/0x30 [ 2178.820164][T15122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2178.826431][T15122] ? security_file_ioctl+0x93/0xc0 [ 2178.831575][T15122] ksys_ioctl+0xab/0xd0 [ 2178.835757][T15122] __x64_sys_ioctl+0x73/0xb0 [ 2178.840378][T15122] do_syscall_64+0x103/0x610 [ 2178.844993][T15122] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2178.851024][T15122] RIP: 0033:0x458079 [ 2178.854931][T15122] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2178.874544][T15122] RSP: 002b:00007f19ef347c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2178.883429][T15122] RAX: ffffffffffffffda RBX: 00007f19ef347c90 RCX: 0000000000458079 03:42:28 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0xee) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$KDSKBLED(r1, 0x4b65, 0x2) ioctl$TCGETS(r1, 0x89f2, 0x0) [ 2178.891404][T15122] RDX: 0000000020000140 RSI: 0000000000005423 RDI: 0000000000000005 [ 2178.899373][T15122] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2178.907346][T15122] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19ef3486d4 [ 2178.915314][T15122] R13: 00000000004c22d2 R14: 00000000004d4c70 R15: 0000000000000006 [ 2178.944153][T15122] BUG: unable to handle kernel paging request at fffffffffffffff4 [ 2178.952028][T15122] #PF error: [normal kernel read fault] [ 2178.957576][T15122] PGD 8874067 P4D 8874067 PUD 8876067 PMD 0 [ 2178.963567][T15122] Oops: 0000 [#1] PREEMPT SMP KASAN [ 2178.968875][T15122] CPU: 1 PID: 15122 Comm: syz-executor.5 Not tainted 5.1.0-rc1+ #29 [ 2178.976837][T15122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2178.987421][T15122] RIP: 0010:slhc_free+0x31/0xb0 [ 2178.992257][T15122] Code: 54 49 89 fc e8 f0 b2 1c fd 4d 85 e4 74 77 e8 e6 b2 1c fd 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 6d <4d> 8b 2c 24 4d 85 ed 74 0d e8 c1 b2 1c fd 4c 89 ef e8 59 74 54 fd [ 2179.011850][T15122] RSP: 0018:ffff888059ebf9e8 EFLAGS: 00010246 [ 2179.017908][T15122] RAX: dffffc0000000000 RBX: fffffffffffffff4 RCX: ffffc9000e6c3000 [ 2179.025874][T15122] RDX: 1ffffffffffffffe RSI: ffffffff8453bcaa RDI: fffffffffffffff4 [ 2179.034118][T15122] RBP: ffff888059ebf9f8 R08: ffff88804fbc6000 R09: ffff88804fbc68f0 [ 2179.042086][T15122] R10: 0000000000000000 R11: 0000000000000000 R12: fffffffffffffff4 [ 2179.050050][T15122] R13: ffff8880502a8d80 R14: 00000000ffffff97 R15: ffff88805c5d0400 [ 2179.058051][T15122] FS: 00007f19ef348700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 2179.067258][T15122] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2179.073850][T15122] CR2: fffffffffffffff4 CR3: 000000009071b000 CR4: 00000000001426e0 [ 2179.081813][T15122] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2179.089776][T15122] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2179.097738][T15122] Call Trace: [ 2179.101059][T15122] slip_open+0xe16/0x1138 [ 2179.105423][T15122] ? sl_uninit+0x20/0x20 [ 2179.109659][T15122] ? lock_downgrade+0x880/0x880 [ 2179.114583][T15122] ? sl_uninit+0x20/0x20 [ 2179.118817][T15122] tty_ldisc_open.isra.0+0x8b/0xe0 [ 2179.123921][T15122] tty_set_ldisc+0x2d7/0x690 [ 2179.128507][T15122] tty_ioctl+0xe69/0x14d0 [ 2179.132818][T15122] ? tty_register_device+0x40/0x40 [ 2179.137943][T15122] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2179.144297][T15122] ? tomoyo_init_request_info+0x105/0x1d0 [ 2179.150013][T15122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2179.156243][T15122] ? tomoyo_path_number_perm+0x263/0x520 [ 2179.161863][T15122] ? find_held_lock+0x35/0x130 [ 2179.166615][T15122] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2179.172412][T15122] ? ___might_sleep+0x163/0x280 [ 2179.177258][T15122] ? tty_register_device+0x40/0x40 [ 2179.182360][T15122] do_vfs_ioctl+0xd6e/0x1390 [ 2179.186940][T15122] ? ioctl_preallocate+0x210/0x210 [ 2179.192050][T15122] ? selinux_file_mprotect+0x620/0x620 [ 2179.197503][T15122] ? __fget+0x381/0x550 [ 2179.201645][T15122] ? ksys_dup3+0x3e0/0x3e0 [ 2179.206048][T15122] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2179.212286][T15122] ? fput_many+0x12c/0x1a0 [ 2179.216697][T15122] ? tomoyo_file_ioctl+0x23/0x30 [ 2179.221636][T15122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2179.227869][T15122] ? security_file_ioctl+0x93/0xc0 [ 2179.232992][T15122] ksys_ioctl+0xab/0xd0 [ 2179.237136][T15122] __x64_sys_ioctl+0x73/0xb0 [ 2179.241752][T15122] do_syscall_64+0x103/0x610 [ 2179.246341][T15122] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2179.252238][T15122] RIP: 0033:0x458079 [ 2179.256141][T15122] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2179.275747][T15122] RSP: 002b:00007f19ef347c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2179.284171][T15122] RAX: ffffffffffffffda RBX: 00007f19ef347c90 RCX: 0000000000458079 [ 2179.292156][T15122] RDX: 0000000020000140 RSI: 0000000000005423 RDI: 0000000000000005 [ 2179.307550][T15122] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2179.315583][T15122] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19ef3486d4 [ 2179.323705][T15122] R13: 00000000004c22d2 R14: 00000000004d4c70 R15: 0000000000000006 [ 2179.331678][T15122] Modules linked in: [ 2179.335567][T15122] CR2: fffffffffffffff4 [ 2179.339811][T15122] ---[ end trace 2f81eed5af751901 ]--- [ 2179.345261][T15122] RIP: 0010:slhc_free+0x31/0xb0 [ 2179.350099][T15122] Code: 54 49 89 fc e8 f0 b2 1c fd 4d 85 e4 74 77 e8 e6 b2 1c fd 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 6d <4d> 8b 2c 24 4d 85 ed 74 0d e8 c1 b2 1c fd 4c 89 ef e8 59 74 54 fd [ 2179.369692][T15122] RSP: 0018:ffff888059ebf9e8 EFLAGS: 00010246 [ 2179.375755][T15122] RAX: dffffc0000000000 RBX: fffffffffffffff4 RCX: ffffc9000e6c3000 [ 2179.383746][T15122] RDX: 1ffffffffffffffe RSI: ffffffff8453bcaa RDI: fffffffffffffff4 [ 2179.391737][T15122] RBP: ffff888059ebf9f8 R08: ffff88804fbc6000 R09: ffff88804fbc68f0 [ 2179.399705][T15122] R10: 0000000000000000 R11: 0000000000000000 R12: fffffffffffffff4 [ 2179.407668][T15122] R13: ffff8880502a8d80 R14: 00000000ffffff97 R15: ffff88805c5d0400 [ 2179.415633][T15122] FS: 00007f19ef348700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 2179.424547][T15122] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2179.431117][T15122] CR2: fffffffffffffff4 CR3: 000000009071b000 CR4: 00000000001426e0 [ 2179.439438][T15122] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2179.447395][T15122] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2179.455373][T15122] Kernel panic - not syncing: Fatal exception [ 2179.462619][T15122] Kernel Offset: disabled [ 2179.466981][T15122] Rebooting in 86400 seconds..