Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2019/11/22 18:35:21 fuzzer started 2019/11/22 18:35:23 dialing manager at 10.128.0.26:42689 2019/11/22 18:35:23 syscalls: 1354 2019/11/22 18:35:23 code coverage: enabled 2019/11/22 18:35:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/22 18:35:23 extra coverage: extra coverage is not supported by the kernel 2019/11/22 18:35:23 setuid sandbox: enabled 2019/11/22 18:35:23 namespace sandbox: enabled 2019/11/22 18:35:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/22 18:35:23 fault injection: kernel does not have systematic fault injection support 2019/11/22 18:35:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/22 18:35:23 net packet injection: enabled 2019/11/22 18:35:23 net device setup: enabled 2019/11/22 18:35:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/22 18:35:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:35:54 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x101) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @loopback}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x64cea8f7a704c8f9, {0x2, 0x4e22, @remote}, 'vlan0\x00'}) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4600) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000180)=0x7ff) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x1, 0x0, 0x4}}, 0x14) r5 = getpgrp(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f0000000240)='net/ip_tables_names\x00') r7 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x400000) ioctl$EVIOCGPHYS(r7, 0x80404507, &(0x7f00000002c0)=""/244) write$binfmt_misc(r6, &(0x7f00000003c0)={'syz1', "e30b63cb26f8ab969610c6987c6ba1e581b8060818beb30b925dbe4bdc24598bb81b0b1d8bde3d34e78e4ecde26bb4f2a62149f9c564578b05b59ab323628db685a5cca4282a9c2a0722b66a32086727d8e140df1603c82f13fe630f5c306e6ee8d147cdc47aa01a900f27902a14685b8f25d4aefad2c7cec538143be1b724eff31ab0ffd24eab4bf21e2c315179638be0a0b7dfe49195d3fc709a459689604b7a0b1c7ee96473fe3bccba53985ce33971274a56f708707381faf4aa498c9a4a11d4d5a4ed9ec5d333e1f8967eb5834fea74c64593d7413371dddcc9d8be613d"}, 0xe4) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x20001, 0x0) ioctl$HDIO_GETGEO(r8, 0x301, &(0x7f0000000500)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, &(0x7f0000000540)={0x4387, {{0x2, 0x4e20, @loopback}}, 0x2, 0x3, [{{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x210) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) fcntl$setownex(r10, 0xf, &(0x7f00000007c0)={0x2a0310aa716ce49c, r5}) getgid() pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x81216de471b86da8) ioctl$TIOCSPGRP(r11, 0x5410, &(0x7f0000000840)=r5) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x121203, 0x0) r13 = syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') sendmsg$FOU_CMD_ADD(r12, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x280000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r13, 0x800, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80011}, 0x8000) ioctl$TIOCSIG(r1, 0x40045436, 0x3) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000a00)) r14 = eventfd2(0x7, 0x80000) pwritev(r14, &(0x7f0000000cc0)=[{&(0x7f0000000a40)="8065a2243c045fe6b495bdde7534ff19af932827d501a60f05112c9521f3fac0a3a794362a38464e79a216c7c4d3e66af29395ae537b254896c73620cd15aca5e653f68d067ed5d000b933d0a7c1baab623bed9c226fc1ba6280072351d7aa98a503", 0x62}, {&(0x7f0000000ac0)="bd5a57941eccab6c9481558397d9aa95832c60947b1117f0815716468b4e18b2b33fa7b8aa6cf6ebe5844b283db8e4d0065184014ef1960befa9756f0b4ec1467ecdff84364f9b88982458fe5f5d77db7ded30e5713140a9734e749cd602cd2b06d07c31449c2b5bc32d57e7d2898963db3388698e60693b59b9204640106410c413f656349dc27142cd85f9b366acafa37a6a7ec130be2554f36220d843cc5a6cab03722252ff", 0xa7}, {&(0x7f0000000b80)="fb60bc325c78d460431f25bd07356d3d6f8d318e1dd11e8d405917e601390e91bf94d7888ccca9eeca9e6417dd0c57ab279e647171772b398686b33f5ded917e62973acdee5c9115f835740e3f98b7e82f5e7b23c999b7c0ff7a369f89186249c68ae5979d2a0078353fc92570203498ac01fdf66269e29d050276f8b3bd901902a2dc9ed7f6267312f2e8ad4ba9cc5fd0f45cd85d8c6e21d944b3a4a94cb5b51c2076e68d68ea3208c0ccd7bd2431852522e35c6437992ce789f55a9ad90dad4865f53edae87933c2cc1b12f7d169b783817cd5", 0xd4}, {&(0x7f0000000c80)="eadc59b7a08aae583ec0b96dd36ccf8292c3a125180dbc2c1726c0ba24b191786013b97e8c8c09d1c1b6668af4ee6d672f07", 0x32}], 0x4, 0x1) 18:35:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0x1, 0x5c, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r1 = dup2(r0, r0) getsockname(r1, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'dummy0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @multicast2}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@loopback, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x100400) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) recvmsg(r1, &(0x7f0000000900)={&(0x7f0000000640)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/198, 0xc6}], 0x1, &(0x7f0000000800)=""/255, 0xff}, 0x40) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b40)={'vxcan0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000bc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000c00)={@dev, 0x0}, &(0x7f0000000c40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'vxcan1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001380)={&(0x7f0000000100), 0xc, &(0x7f0000001340)={&(0x7f0000000cc0)={0x648, r2, 0x800, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x84, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r4}, {0x12c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffff9b7}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}]}}, {{0x8, 0x1, r7}, {0x1a0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x800, 0x24, 0x4, 0x9}, {0x8, 0x3, 0x9, 0x9}, {0x7ff, 0x80, 0x2, 0x180000}, {0x2, 0x9, 0x3c}, {0x4, 0x80, 0x3, 0xffff}, {0x3, 0x3, 0x3f, 0x8}, {0x1234, 0x26, 0x6, 0x129}, {0x20, 0x9, 0x9, 0xffffffff}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r10}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r13}, {0x1fc, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7fff, 0x5, 0xe1, 0x1}, {0x8, 0x0, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x36}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3, 0x6, 0x9a, 0x9}, {0x3f, 0x7, 0x1f, 0xfff}, {0x400, 0x0, 0x47, 0xff}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x648}, 0x1, 0x0, 0x0, 0x4008091}, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r15 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r15, 0x545c, 0x0) r16 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001400)='/dev/keychord\x00', 0x80, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1f) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001440), &(0x7f0000001480)=0x8) r17 = openat$ion(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ion\x00', 0x20000, 0x0) fsetxattr$trusted_overlay_opaque(r17, &(0x7f0000001500)='trusted.overlay.opaque\x00', &(0x7f0000001540)='y\x00', 0x2, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f00000015c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000016c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001700)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001780)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x5f, &(0x7f00000017c0)={@local, @remote, 0x0}, &(0x7f0000001800)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001880)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001900)=0x14, 0x80000) recvmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000001940)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000019c0)=""/208, 0xd0}], 0x1, &(0x7f0000001b00)=""/27, 0x1b}, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(r16, 0x0, 0x10, &(0x7f0000001b80)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000001c80)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000022c0)={&(0x7f0000001580), 0xc, &(0x7f0000002280)={&(0x7f0000001cc0)={0x5bc, r2, 0x100, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r12}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x1d8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8c}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1a05}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5ca}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}]}}, {{0x8, 0x1, r20}, {0x170, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xb3f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x70000000}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r24}, {0x1fc, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x20000000}}}]}}]}, 0x5bc}, 0x1, 0x0, 0x0, 0x28000801}, 0x40c0) 18:35:54 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) getsockname$packet(r1, 0x0, &(0x7f0000000740)) 18:35:54 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 18:35:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x43, &(0x7f0000000080)={@ipv4={[], [], @remote}}, 0x20) 18:35:54 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="f4"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000012c0)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) syzkaller login: [ 60.949167] audit: type=1400 audit(1574447755.337:5): avc: denied { create } for pid=2113 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 60.985944] audit: type=1400 audit(1574447755.377:6): avc: denied { write } for pid=2113 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 61.032675] audit: type=1400 audit(1574447755.427:7): avc: denied { read } for pid=2113 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 61.379890] audit: type=1400 audit(1574447755.767:8): avc: denied { set_context_mgr } for pid=2263 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 61.451948] binder: 2263:2271 ERROR: BC_REGISTER_LOOPER called without request [ 61.550671] audit: type=1400 audit(1574447755.937:9): avc: denied { create } for pid=2276 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:35:56 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) 18:35:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x1e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 18:35:56 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x4000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) [ 61.629746] binder: BINDER_SET_CONTEXT_MGR already set [ 61.640226] binder: 2263:2271 ioctl 40046207 0 returned -16 [ 61.663076] binder: 2263:2271 ERROR: BC_REGISTER_LOOPER called without request 18:35:56 executing program 0: 18:35:56 executing program 5: [ 61.715648] binder: 2263:2265 transaction failed 29189/-22, size 0-0 line 3014 18:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) write$eventfd(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 18:35:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @remote, [], {@ipv4={0x800, {{0x40000380, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @icmp=@timestamp_reply={0xe, 0x3}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0x78d]}) 18:35:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:35:56 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) [ 61.759762] audit: type=1400 audit(1574447756.147:10): avc: denied { call } for pid=2306 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 61.786364] binder: 2263:2313 got reply transaction with no transaction stack [ 61.848294] binder: 2263:2313 transaction failed 29201/-71, size 0-0 line 2922 [ 61.874587] binder: undelivered TRANSACTION_ERROR: 29189 [ 61.880170] binder: undelivered TRANSACTION_ERROR: 29201 18:35:56 executing program 3: 18:35:56 executing program 4: 18:35:56 executing program 1: 18:35:56 executing program 0: 18:35:56 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) [ 61.923349] binder: release 2306:2312 transaction 4 out, still active [ 61.929998] binder: undelivered TRANSACTION_COMPLETE 18:35:56 executing program 3: 18:35:56 executing program 1: 18:35:56 executing program 4: 18:35:56 executing program 0: [ 61.963961] binder: send failed reply for transaction 4, target dead 18:35:56 executing program 3: 18:35:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:35:57 executing program 4: 18:35:57 executing program 1: 18:35:57 executing program 0: 18:35:57 executing program 3: 18:35:57 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:35:57 executing program 3: 18:35:57 executing program 1: 18:35:57 executing program 4: 18:35:57 executing program 0: 18:35:57 executing program 4: 18:35:57 executing program 1: 18:35:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:35:57 executing program 3: 18:35:57 executing program 0: 18:35:57 executing program 1: 18:35:57 executing program 4: 18:35:57 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:35:57 executing program 1: 18:35:57 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) read$FUSE(r0, 0x0, 0x0) 18:35:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 18:35:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x33) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 18:35:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 18:35:58 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2, 0x6000000}, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @empty, @broadcast}}}}, 0x0) 18:35:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:35:58 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 18:35:58 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) accept$unix(r2, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000003c0)='./file0\x00') 18:35:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80040, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1) fchdir(r0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x8) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x2e7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x2}]) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r7, 0x80084504, &(0x7f0000000380)=""/17) dup3(r3, r4, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$KDSKBLED(r2, 0x4b65, 0x100000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)) 18:35:58 executing program 1: socket$inet6(0xa, 0x20000000080002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="34330f0517"], 0x5}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0x13, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000000)) 18:35:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0x771c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004ff9, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x20000180, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:35:58 executing program 0: r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) write$UHID_INPUT(r3, &(0x7f00000012c0)={0x8, "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", 0x1000}, 0x1006) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x1, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) mkdir(0x0, 0x0) r6 = open(&(0x7f0000000340)='./file0\x00', 0x115240, 0x80) open$dir(&(0x7f0000001280)='./file0\x00', 0x34ac01, 0x0) io_setup(0x0, &(0x7f0000000440)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) fcntl$setown(r5, 0x8, r7) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) io_setup(0x81, &(0x7f0000000480)) unlinkat(r6, 0x0, 0x0) creat(0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) fcntl$setownex(r4, 0xf, 0x0) [ 64.515514] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 18:35:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x2448161ec8c85a09, 0xfe) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}, r3}, 0x14) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r5, 0x11202) keyctl$describe(0x6, r5, 0x0, 0x0) keyctl$read(0xb, r5, &(0x7f00000000c0)=""/47, 0x2f) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$ASHMEM_SET_SIZE(r9, 0x40087703, 0x2) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000080)={@dev, r8}, 0x14) dup3(r1, r2, 0x0) 18:35:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x2448161ec8c85a09, 0xfe) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}, r3}, 0x14) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r5, 0x11202) keyctl$describe(0x6, r5, 0x0, 0x0) keyctl$read(0xb, r5, &(0x7f00000000c0)=""/47, 0x2f) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$ASHMEM_SET_SIZE(r9, 0x40087703, 0x2) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000080)={@dev, r8}, 0x14) dup3(r1, r2, 0x0) 18:35:59 executing program 0: r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) write$UHID_INPUT(r3, &(0x7f00000012c0)={0x8, "e7696a6d77037a2c68bcab1e7ef401eda2274c1bdad7c154b1c1ec0029de93c4e5d935c4615408463a84c360bb6ecfdef53f681abcd3924d6561fed44ba9065e60b5582f09866f2bfabb95c6bc67b75455d5dd4d1f2b56e60b46c7d2a416ea79b5f6401a087205956124c2df5ae8bab8960e19c9fc0982d9e17e304128c43f1b2181b1132d01d5531cbc0881246d0cf1693c4450ea827881d6f11b7c110c814ecc745f72231c9e55c8cf80cec8b0aabd32144859fd0db0a5c45275bc38e766c808b80ab72806506d9d8d073bf2a386af67577478a6fe9a1fe068b26eba10899a8107107e2d4b36343901c9d10bf34a3fd2674aca2a2616e3f520acd609db23c68c5c122d46531507d7f9295c0dbbc92231faf4a7f4365a08ccf2e69909008273d8c97d571adc9dde51b2b47ca1d4c955b499a6ca082de1937fb298cac1c51ffdcae807c03996825b9e906c583c2b880c9c765c55cd6bb8604eb677c202c2bfb46299ca6ad4307d90d0a4b6a17a7e215942dc84e7ac119d68cb1ef3ccf8d6ed2be6948c9cf7dbdd20ede296eca6cd2642d3742199284b2cabd6da2c71751fee88f85498198870033752bb90a815d9b29bd7d1042b950e6b540a1ca2bb5e95951ae0003bd9699dbdbb74e95f27c62e5a948f600e116f394215c309b3de630cc67c92e110673f5370334bbf22adf87ce37956961e1edeb0b1752a14832139d767e06edf5d77b78b1ace4f2971e3a3fe33e98655dee0cd9870391a16ff515b73fbb828b42434e3549c58c7fda52af682828eeaf23929076e7632ec126427ed2fa32c9549de638aa0660bf60e72c74cf2260a666d181a86918d172c5c01f3dbd147707507e3d4584798201df9d4f5b603af61dbaeb4a44196852e52bda4df7f0d42063378a0e63bb558d7ed8f7eaf3bc7b4e26b4fae486f8a284281ebb7e196ad2b86f72ba32b1f987727666ca0e8d82d73445ed6a2b845de570e7e198d34bfff53679217eb0d9e9aa3cc78cdfbfca3184e2c28f9c937e2ec769e3aa52b88eb064a7b1641733c13458d5fd1cc8bd74b70fe30b9d632faeab7d44625663c34b979caafeeb609413a7c067a44abe24bd2e3949af5b7395a856830de21c5e6aacb09c63ba2910c07e71e050dc72151f1f5e22263109c2dcb337e737dc17a6c603a7f1d0396fb7067743da2af34b6e3701b376f7594df140989a1835b2ca3e57ca370b9b266789a5f6d9b98641155b80eaea4f4786a6aafd80ab25064120493ddf63976872a5906cf81df74d6e1063a45b34962f79fd943a8131d48d789855940745ac47fcb720fe8dff2e5c7d3ed43f30d1eb9c8fc53817096d7f9c5dddd2ea2aa98e1d6dd284176e9c26f28b234ba07b2e058954417fe981f3b036feb6c9af3d2914435c0b596c113c00d6380d192d25612481def37db9c8840f06339fe3d00f63af8f78452f0ba6bedee2601b50f520e6c15a181f2e19e50a6d11197e66641e168fd759a3091a3f74224a4c781edacd9259e569cb1a27c412933c9177a00b4febc5fb44521046d1fa3b1bf3ce42764dd1ef9749ab4194f1826b2ccc4b7d71d478218dd55f157cc94a36fd3859e87897ad6593f07455868f7ded5b27b10a71481a95d1c2d8f9e922ca70b1762b82e896078c8617a64820d3ef71260e8452e27755675f7417e3ccd4879283fe5fb4ca5329a642aece48d95796c091123d4e01fc4558e2fd0e028dab82ef816bfb2d3e4a65af9bd8492cd830c6ef0c1e557133a14f5e78b0ee4fd3a4d7712f0fe691bd5bb8774af846ffd054b3c028e4f37b2287f819840499362fb34ff6756cfdae6162e6a7f57cd260a3699c2fb6c408feacf5161d3a7b96cff7f39f47349df92e30a593095266e6368748f6ee05f4af30ad9b323a1b49710edb6c1ce890495a2524b24fced188b771bef24f3ead6267919e1dea8cee72aa3f654cc1ea1f777a703aa00db1d0d958e4cdd35c48191996b4952934112fcd0144c4086fdeb9cd4cc019df7a40d6db95b5bd111a024cc92ce1969097d7c5e5cebcbf74be0a74617ccb5495fe4cc09d75687c66eccd555e2cb77f015eb4ccba28743fa3011d11a67dce28fc3b8cef9997fb8328c08930a1a528fc91e1de223168b624e628145d1c8209dc78377ed8665518d1157954e9c7557a98f307f0640229358ddf73004d57c932bc047384a9594ca03f9d22dc54534fd7c91ae10405c800e9df3f808ebaea0fa979dafaaf717bfb8041fbb3c635eb57986b69b9e6555db05247c349dd26130dcc560ebfc4091ec72ac76f6b232c202d2a349861df3726a7c3187dc131aeb8c35cb274df34a4fd90c4246fb9d2f38dedee8e512fd50b73e2631441f5a694912861822783197aead73918d6ab9c60316d481005a5658528ebec87a74c26061b1b932f68802f11712763ae31dfead6bfeeee9fccc78c122fb2f231c69dea05bf46954f2c66f2b5411fbef3bd806c44c2b0ff1643921d5fc883712e5da9820f5c249dcef42e67e5d889898a04675e22d17f648121df96f2e05a21ed68b80d53498c2fcdc2995aaf324af28d149014227aa5db2f016d5681a76bca4bc27cb4384f707e222eca7cdc5ef4d91aa62e9cad005b435ac92963605fcbcf25196cd2d61c8d04f413d0f4de9c5d90a70b8362b2199e30444e1833c89244f6de0765e08019ce9e8d1b30574c19975b2cb4ad8805a7b76051d89219b03bcd98b7b3a6fe60ecbc1e84215a723bf1ba69ac1b200b9b33c1c5fcb451ae52fbf9b2a525cf3be5ba56920a5fc486ee4c9aaaded6e5e9986dbca9b119e56e91cbb09cb0702bff525120199ead8e98656b1480c58e1eb6f39c63ebce733d96bfc695d3c7538c4a298192cade808468e8e57e3082386fe65b2c3dcb2e56dbe44db485490e481edbbf9facd40a7f6ea0347848d688da361d6b7ff10b212c876614d7b68aa59e31a1caa048cec76a9e5ce01992fef31c4bbd55dd787d1003fcfcbe451519cf42ba7bb92f1a27bb8237f1d9b568ace4ae7e46aa3b8725f7fc1444f707d1db602a0bc0ca8b4c4a34c7d2c19d0532848400d3ba43cff197b97e1f462f4d03669abd3358621551213b4c780395bbbc0f847b89dce9b88527784e07bfdffc44023ce5e8561e990027c4ac886abd2a26b1121048eb6c12e49b2a6c3f0bad961fb318900894a26bca7f2e805e8a6c328fd4fc7a432f8d304fbe6abe728a1c47ce28c2cb34b3481c0df603519ca881870faeba62ffec7b96c9a2d073f61981d4c205e7de6e660166cf6d23ae85ed557528337aee22e58bae8e4c90d1fb80cfe77a7a9d26b43bcca2154027981f4ca72496aa38360a76747b9f6f126977ee15738ac14c9c9e4b098a6b47713e6be2c537ce9f2e26a0dd5d28939b599b193ae223e75615acbbc190265b54f89146c37741fa5eeff04e3e4b60667b5ba21e5478f8df7e4700b50c09c44e23c683eafba514262e0cb949e068cd58abea64bfd863617ae128f14e5ff966cd794b5942e64c3d8cfb0db058aa6fbcd94465ece040fd021104b88800d9053ab171b65ac37b2534e13c67c6280e4c69dc1c47b0aa1ec629cb4788a368b41c395ec3efc530be8bd6b17a43f2c6dff719e1faba64ffffa47b49b4c4799ed5a6d228d3f2950ae4662c8f90dccdb806d3be007087191d17b90601e8a396dd8546bbb81cea2f7a60ebd4784008bbdda7d8308dd3c3552edf133d085e0db47023f807466dffa6c260c393b41cf9ac82f977474599ae4d22b9a74a70dcd73cf2607d09fc9e0ab83b5db33afa60204bba174181217c818ff76b9b2dccaffd11a208de943f3dd5e9ff0e7e1be7c28a92be1ae982315e37b3709930ba3de570c734f30f72e5143e2256999dcc0e6f9f9737f88b809cb5655f9e49ee2e08ed2519812335bc070e0c48be8d563f96a5158c3244a8f6c27aefd5a0e2c828ab7be99b1e8a239d8b1768cfc43fca72295fb31280427c9160d711e77510badfd8ee603c48e568f731a6a732dfbd19cb2c5bc51d54fae88b6d434021a0a87a75df9830d5526a629e2d2f00d593794a38eb0e52f6c65ac5867a22db5ca986a8ba0d3b0b3d6f25c3d6269125500da06622dbb2b0fda0fbcac1aa16e1e5c0544585999bfb5812845036b47948243a782edf8dfbbb0a228e0efb469d7006390b452da59786e48786c956d14904a0dcae8021d804d5f79826746df351975dc8148208dd346f28ddb7a554d9a29ca3a635d10f595c0c1194921b930e4eaf576d48cd7522240c4b68c81ed6d59556bc23158be88cf8ed6347dc939c2752b02aad277635addda5ca884c08f72a88fecac15606ee56a835337b77477c49757c2898279145634241016279b93a0aac2054ddc14e37cad6aec8e6b8a2424ba7939783ccbf3acfd4d3d5e65a25a9fd23ae03acc5dd5bb2376e58e39ec43eba64efaaf45993157073a1bbaad294145a59e80c1b355d5a34513dd20d563fa5c0d106254fa21bafd7a03c4fd347dde395acbbecca2680c5167669b36ee64260b73b82654be38e30b82192888f6939b71820bcea6724efbd7dbe43649c5fb7473a94ae337fefeb887fe5c9562b802dbadbe2f869be8ba83615c6e0e212450eeaee77ffbf5d5d8041dc3098fe72119c183118f6eaa51073c7e5527fc652aa59305367154e17be3358987a1a9f6c1660c2ca0d3caf391b336df8387053e571de4a55524c6f64021044d3c76f7a268afa3c8087a7d2b235e3afa4f2e988f9fe0a45ff700bbe9ebbef4724efe02fec1c64a94047e04214e9fc55dfd561161a9f50f814ecf95ef664fe78d7abd27cd3073c5f461334a3dabedbcc75238631fe1763f4eb6c315d1cc6053648948d86c7764d715c7813d5d2696d47fbaccd814acbd34b36d5ce5c9544ac505d575bbc1dc1846f9fb81125de861c793f0b2858e344efa3e9e38d66611feeecf888fbb28a5025ede85fe4abd3d612c74b20e36a41e651d7c1cdd8b8cdf41141d2112ef376728bb36436ac3a378c2d0e4d873abb7c710ce2a5a12f3fe5ea4e295f7c46f74d1bf12a796807f1eca7e01b6d6e71a2b5d0845414615b04b3cb14009257514e1b8ac6a7fce1f5f2a535016990dfd9040c422df87b3fdf051b8fab15c3b13e425108d4efeb463c2ec42aa46c40124327fc7fb89bfc00729d699b1faa2375aff96223867b7103a7bab4fd5345210cdf5df42a8385c4c24bcccb7bf44f1eb624f8bba7417ea11bc10f2e5b0dc00ce75d743f69b88918e00f979291943d1cdf72a3eb7065d06ee4e97b2272905e97cba03f5ad2003ed47f63058f719b8cecd0b6c32b876939fdc1ff989bce7a134e266b0908ca05f6ceee75345dff75ea677770b6b21fd9f7747dba92ef4eb937b83bc49de9b8d332fee69be82dc5bcd53fd01fca14b6381503528b9654c597bbd7a2d0d35704632bbf179b77d1c8305ff126b49d32e39b60471ccb19906bf139d7734973931a75b52ffc9153402586ddaa29de5b15a85a5f11721a74258f479068337790fcaa392847008453ed07833ce65aa1bf4e6d42729938bfbba8ad0917d293d9856b306ddbddbd731bbcc532271c908705d8ee67140d7c950e02bf1ba931f84f1ee6b5fd30eebcca6fcb0da222bffd174990a40308d1093224819ee764027df59d433c687abd5843dfe020fb780a6a3873469731565209133dc46b3e10b06302b4ea8f8c54a63f2f1c6e90f4b2a7cbbd228f563b527ed2c4579dbb3771972508cb82855b10dd42da4fe78baf168f03f7d25f6e1862eb100c7a7e4a3eebd05838f31f046a120880b8fca633b28", 0x1000}, 0x1006) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x1, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) mkdir(0x0, 0x0) r6 = open(&(0x7f0000000340)='./file0\x00', 0x115240, 0x80) open$dir(&(0x7f0000001280)='./file0\x00', 0x34ac01, 0x0) io_setup(0x0, &(0x7f0000000440)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) fcntl$setown(r5, 0x8, r7) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) io_setup(0x81, &(0x7f0000000480)) unlinkat(r6, 0x0, 0x0) creat(0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) fcntl$setownex(r4, 0xf, 0x0) 18:35:59 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000180)={0x1, 0x10000, 0x0, 0x0, 0x0, 0x6}) flock(0xffffffffffffffff, 0xa) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x40000, 0x80) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xfffffffc) socket(0x0, 0xa, 0x100000000) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@sha1={0x1, "4c5bbb881c9a71d0113ae099001d434577f66ff6"}, 0x15, 0x0) ioperm(0x3, 0x8000, 0x7fffffff) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(0x0, 0x0) fdatasync(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r4, 0x0, 0x0, 0x0, 0x7}) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x101142, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$FICLONE(r3, 0x40049409, r5) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x1) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000080)) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r10}, 0xc) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000540)={r10, 0x1, 0x6, @random="ce0d3d694c12"}, 0xfffffffffffffcc3) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) 18:35:59 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 18:35:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r3) 18:35:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:35:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:35:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80040, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1) fchdir(r0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x8) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x2e7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x2}]) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r7, 0x80084504, &(0x7f0000000380)=""/17) dup3(r3, r4, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$KDSKBLED(r2, 0x4b65, 0x100000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)) 18:36:00 executing program 0: r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) write$UHID_INPUT(r3, &(0x7f00000012c0)={0x8, "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", 0x1000}, 0x1006) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x1, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) mkdir(0x0, 0x0) r6 = open(&(0x7f0000000340)='./file0\x00', 0x115240, 0x80) open$dir(&(0x7f0000001280)='./file0\x00', 0x34ac01, 0x0) io_setup(0x0, &(0x7f0000000440)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) fcntl$setown(r5, 0x8, r7) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) io_setup(0x81, &(0x7f0000000480)) unlinkat(r6, 0x0, 0x0) creat(0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) fcntl$setownex(r4, 0xf, 0x0) 18:36:00 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 18:36:00 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000002007ec991ce000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80800, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000140)) fcntl$getown(r4, 0x9) fstat(r4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r7, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r7, r5, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000000c0)={0xa0, 0x0, 0x6, {{0x5, 0x1, 0xb662, 0x20, 0x8, 0xb5f, {0x4, 0x7, 0x3, 0x7f, 0x9, 0x41f5, 0x7fffffff, 0x9, 0x7, 0x5, 0x400, r3, r5, 0x10001, 0x1}}, {0x0, 0x4b8a3a7ff49b8175}}}, 0xa0) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 18:36:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r3) 18:36:00 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000180)={0x1, 0x10000, 0x0, 0x0, 0x0, 0x6}) flock(0xffffffffffffffff, 0xa) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x40000, 0x80) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xfffffffc) socket(0x0, 0xa, 0x100000000) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@sha1={0x1, "4c5bbb881c9a71d0113ae099001d434577f66ff6"}, 0x15, 0x0) ioperm(0x3, 0x8000, 0x7fffffff) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(0x0, 0x0) fdatasync(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r4, 0x0, 0x0, 0x0, 0x7}) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x101142, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$FICLONE(r3, 0x40049409, r5) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x1) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000080)) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r10}, 0xc) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000540)={r10, 0x1, 0x6, @random="ce0d3d694c12"}, 0xfffffffffffffcc3) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) [ 66.204953] syz-executor.1 (2479) used greatest stack depth: 23936 bytes left 18:36:00 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000180)={0x1, 0x10000, 0x0, 0x0, 0x0, 0x6}) flock(0xffffffffffffffff, 0xa) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x40000, 0x80) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xfffffffc) socket(0x0, 0xa, 0x100000000) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@sha1={0x1, "4c5bbb881c9a71d0113ae099001d434577f66ff6"}, 0x15, 0x0) ioperm(0x3, 0x8000, 0x7fffffff) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(0x0, 0x0) fdatasync(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r4, 0x0, 0x0, 0x0, 0x7}) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x101142, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$FICLONE(r3, 0x40049409, r5) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x1) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000080)) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r10}, 0xc) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000540)={r10, 0x1, 0x6, @random="ce0d3d694c12"}, 0xfffffffffffffcc3) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) 18:36:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:36:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:01 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() tkill(r3, 0x1004000000013) 18:36:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r3) 18:36:01 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 18:36:01 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() link(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x8) tkill(r1, 0x22) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$RTC_UIE_OFF(r2, 0x7004) ftruncate(r0, 0x0) 18:36:01 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x801, 0x3, 0x0, {0x3}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x78a, 0x0) 18:36:01 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\b', &(0x7f0000000180)={'syx', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 18:36:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x208200) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) readv(r6, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280), 0x1033b) fdatasync(r7) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x4) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) r9 = syz_open_procfs(r8, &(0x7f0000000040)='loginuid\x00') ioctl$TIOCGETD(r9, 0x5424, &(0x7f00000001c0)) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r7}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 18:36:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) [ 67.453482] audit: type=1400 audit(1574447761.837:11): avc: denied { write } for pid=2570 comm="syz-executor.0" path="socket:[9345]" dev="sockfs" ino=9345 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:36:01 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x134) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r4, &(0x7f00000001c0)="a6", 0x1) keyctl$update(0x2, r4, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) open(0x0, 0x218302, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r1, r5, 0x0, 0xa5cc554) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040)={0x800, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) 18:36:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) tkill(r2, 0x1000000000013) 18:36:02 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r2, &(0x7f0000000240)=""/226) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x3ff, 0x3, 0x2, 0x98f315fb6e0b1b76, 0x0, 0xfe00}, &(0x7f0000000040)=0x20) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) write$FUSE_GETXATTR(r5, &(0x7f0000000100)={0x18, 0x0, 0x7, {0x9}}, 0x18) socketpair(0x4a1c258a20f68861, 0x5, 0x81, &(0x7f0000000140)) getsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f0000000340)=""/221, &(0x7f00000000c0)=0xdd) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) alarm(0x9b2) setsockopt$inet6_int(r3, 0x29, 0x24, &(0x7f0000000080)=0x5, 0x4) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="240000002d0007031dfffd946fa2830020200a0009250c00030000000004000000000000280000001100ffffba16a0aa1c0009e3966cf055d90f15a322e029eee7f817c37218fea642ef6b2c", 0x4c}], 0x1}, 0x0) [ 68.132639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:02 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1c00000000100000000000000000000000007d49566dd54bd66cf05cc1ece2479c26cfc57688e624dabd597b50a6a30a70af428f83e9ee1dc8d4b73136b12e550ccc944656c96c5f54feeb8cf2d11bad049d19b2f2336c622a2b1ef793c263ec5c3c220dd71c25dafce002b953f26b38ef587ed33418e532a55f3df90423d7c141efa742822e646e6244631469a42ec93688b36b9c3805c206ed1983427364531312060232c4000000000000000077484fd14aed4a6ebdf0ce5cdd4410a52a403305a1a1d0dad2daa9e54ab1f1e15ebbfccd3364a41c54cb56e4"], 0x20}}], 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000012}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x395, r3, 0x2, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x7, 0x19, {0x1000, 0x6, 0x5, 0x6}}}, ["", "", "", "", "", "", "", ""]}, 0x30}}, 0xc040040) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendto$inet6(r1, &(0x7f00000000c0)="1e0e1387e29d8800c2761f2c86da645a436ef789a15a396a9dcd75d5deaa5fd2c61d6b6ea7aa5e20c59b503fc2a2a06da688fff47e86fcbddfcb01e897fbe9d2dcd4c3d2c414bd2cad7a992cf26604563d2b41e4458f602db1453422750034859236df58807a90774dc33f964af146eca6db1e9b3581560830de4deb3352a9900a28ab4f5f0b86c37ff084a408f316e4870d1746d80ea05e90022ed631782390", 0xa0, 0x4000, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1, 0x1}, 0x1c) 18:36:04 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() tkill(r3, 0x1004000000013) 18:36:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x9, 0x25, 0x3, 0x2, 0x0, 0x0, 0x2, 0x6}, &(0x7f0000000280)={0x6, 0x9, 0x0, 0x5, 0x6, 0x7, 0x3, 0x4}, &(0x7f0000000380)={0x4, 0x7f, 0x2, 0x40, 0x400, 0x8, 0x4, 0x2}, &(0x7f0000000400)={r3, r4+30000000}, &(0x7f0000000480)={&(0x7f0000000440)={0x7}, 0x8}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340)="8d", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) r6 = socket$unix(0x1, 0x1, 0x0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x240000, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpeername$netlink(r8, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000140)=r9) r10 = dup3(r6, r2, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 18:36:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdc6, 0x81}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x1f}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x2, 0x0, @identifier="b082f4d6dfb101f29a9d3d3b8e8705a5"}}) r2 = eventfd2(0x0, 0x80000) sync_file_range(r2, 0x446, 0xffffffffffffff1e, 0x2) 18:36:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) 18:36:04 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x134) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r4, &(0x7f00000001c0)="a6", 0x1) keyctl$update(0x2, r4, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) open(0x0, 0x218302, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r1, r5, 0x0, 0xa5cc554) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040)={0x800, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) 18:36:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) tkill(r2, 0x1000000000013) 18:36:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(0x0) pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x54c9e000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00', 0x4800}) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/89, 0xe52fb942de411c9f, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x02', 0x4101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 70.136366] device lo entered promiscuous mode 18:36:04 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x2fd) set_robust_list(0x0, 0xffffffffffffff74) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x11202) keyctl$describe(0x6, r0, 0x0, 0x0) add_key(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) add_key(0x0, &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000600)="a590282d07ccce18ab807034525cf754ffb6", 0x12, 0xfffffffffffffff9) keyctl$link(0x8, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0xd413a8e7e4fd9693) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0xc15ac82d3cb7c18b, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mknod$loop(0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sigaltstack(&(0x7f0000952000/0x1000)=nil, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001a40)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000440), 0x48, 0x4000000008) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) geteuid() 18:36:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) tkill(r2, 0x1000000000013) 18:36:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) 18:36:05 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x1f, 0x80, 0x3, 0x5, 0x0, 0xef, 0x40, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x4, @perf_config_ext={0xb4b, 0x4}, 0x31801, 0x5, 0x81, 0x7, 0x8, 0x1351, 0x8}, r0, 0xa, 0xffffffffffffffff, 0x683b2ea2c593c275) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r2, 0x4, 0x200, 0x5, 0x100}) r3 = socket(0x6000800000000010, 0x2, 0x0) write(r3, &(0x7f00000000c0)="fc0000001a000700ab092500090007000aab80ff010052020000369321000100fd8ed69ad84e3d951e6a598514fe050000000000ba6da9edf27595057d0000030510fa2c1e998656aa0700000046fe0000020704020800008c0000036c6c256f1a272f2e117c35ebc20521400000040000897f78746758400600000000000000d7d556272f5baa000005de0d5b32c6436e7fbf6ab82088f8e1039fe280fc83ab82f605f30c9ddef2fe082038f4f8b29d03ff463283170e5bbab2ccd243f295ed94e0ad91bd388e712f3e26ad7e25d42dd16b57e583df150c3b0000000046a6a1ed7cf80a00"/252, 0xfc) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) getpeername(r7, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x5e) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000200)=0x4) 18:36:05 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x134) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r4, &(0x7f00000001c0)="a6", 0x1) keyctl$update(0x2, r4, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) open(0x0, 0x218302, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r1, r5, 0x0, 0xa5cc554) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040)={0x800, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) [ 70.863915] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.897883] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:07 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() tkill(r3, 0x1004000000013) 18:36:07 executing program 0: perf_event_open(&(0x7f0000940000)={0x6, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) r3 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000300)) write$selinux_context(0xffffffffffffffff, &(0x7f00000003c0)='system_u:object_r:fuse_device_t:s0\x00', 0x23) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r4, &(0x7f0000000140), 0x263) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000380)=""/61) getpgrp(0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @dev}, &(0x7f0000000100)=0xc) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x200200, 0x0) ioctl$EVIOCGPHYS(r8, 0x80404507, &(0x7f0000000240)=""/155) r9 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) ioctl$BLKTRACESTOP(r9, 0x1275, 0x0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000001c0)={@loopback, @mcast1, @empty, 0xfffffff7, 0x7, 0x1000, 0x480, 0x0, 0x80400000, r7}) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x1000e0b4}) 18:36:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x4d6, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 18:36:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 18:36:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) 18:36:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:07 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x282a41, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) write(r0, &(0x7f0000000000)="1edb0000000000e7ffffff00", 0xfffffffffffffdb6) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x11202) keyctl$describe(0x6, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r3, 0x11202) keyctl$describe(0x6, r3, 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x11202) keyctl$describe(0x6, r4, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r5, 0x11202) keyctl$describe(0x6, r5, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'\x06\x00', 0x2}, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e20, @local}, 0x10) write$binfmt_elf64(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="d7467f6fe3b24e3c69ada577111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7eea830df04707fd06637064d932f1a7049b65f814e234724642c9ed65b4837e470cdec1bde7323ba6cb0bc03c26c7ba3cbe92c81036e3e701056f7d3f52b28d73da02612d3d2399e0e9ccd8527cc854875f15025d032ae45d9f239f7ff31597b7d9a4c1887bb9c7cf1ae2ab6f28a4a0929c964cd87aaaff2090000000000000097dc3ab0d7d4a50e303029c991c011da218231ce3067ef4f880d07aeaa47378199c186befe36ca97a18b536f27d906cf324176b0584aaf"], 0xd3) sendto$inet(r6, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040)=0x3, 0x8000fffffffe) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)="935acddf70c3925722461a18740f92bcaf80e851c66990e2bf3e4f270555aedba5cdcfec9156bf55b1d84c782e4b786a0b8f9588ee21dcd5697a65764a4ff194f86769bbabb11db6a3588d35ae19d16bf653c4ec5627e39838714a9a33ecf62de1c899634dc67e019e1e9451d2dfeded8933386a0d255b70ca35ac1562f680f83b6fb573b1124827f856de0916d08ef81741bd04b8a4757b5058f8fa1c4aea59f957e00c07d4cbfde33b91", 0xab}, {&(0x7f0000000580)="40f9bfd28b0adc6d68d73860306dcf27da4e99da90c368a7b1085f35fcb3929702b24a62b392079fedef6664157e0a32d4c5d3d2f6de438c7646e338fad2d68d27c53e388f1f949907b4cdb391b35178", 0x50}], 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x4) r8 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0xfffffffc, 0x0, 0x0, r8}) fcntl$lock(r8, 0x7, &(0x7f0000027000)) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) close(0xffffffffffffffff) 18:36:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000080)) fchdir(r0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r4, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x20, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000002700)={0x2, 0xa482d8fbaa8467c0, 0x0, 0xffffffffffffffff}) r9 = socket$unix(0x1, 0x1, 0x0) bind$unix(r9, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r9, 0x0) accept4(r9, 0x0, 0x0, 0x0) r10 = socket$unix(0x1, 0x801, 0x0) connect(r10, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r11 = socket$key(0xf, 0x3, 0x2) r12 = socket$unix(0x1, 0x1, 0x0) bind$unix(r12, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r12, 0x0) accept4(r12, 0x0, 0x0, 0x0) r13 = socket$unix(0x1, 0x801, 0x0) connect(r13, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r14 = socket$unix(0x1, 0x1, 0x0) bind$unix(r14, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r14, 0x0) accept4(r14, 0x0, 0x0, 0x0) r15 = socket$unix(0x1, 0x801, 0x0) connect(r15, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r16 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000002740)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r17 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002780)='/proc/self/attr/current\x00', 0x2, 0x0) r18 = openat$ion(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/ion\x00', 0x40000, 0x0) r19 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002800)='/selinux/mls\x00', 0x0, 0x0) r20 = socket$unix(0x1, 0x801, 0x0) connect(r20, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r21 = socket$unix(0x1, 0x801, 0x0) connect(r21, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r22 = socket$unix(0x1, 0x1, 0x0) bind$unix(r22, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r22, 0x0) accept4(r22, 0x0, 0x0, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = inotify_init1(0x80000) r25 = socket$unix(0x1, 0x1, 0x0) bind$unix(r25, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r25, 0x0) accept4(r25, 0x0, 0x0, 0x0) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) r27 = socket$unix(0x1, 0x801, 0x0) connect(r27, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r28 = socket$unix(0x1, 0x801, 0x0) connect(r28, &(0x7f0000931ff4)=@in={0x2, 0x4e20, @loopback}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r31 = dup2(r30, r29) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) ioctl$TIOCGPGRP(r31, 0x540f, &(0x7f0000002840)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r33, 0x0) r34 = socket$unix(0x1, 0x801, 0x0) connect(r34, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000002880)={0x0, 0x0, 0x0}, &(0x7f00000028c0)=0xc) r36 = socket$unix(0x1, 0x801, 0x0) connect(r36, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000002a40)={&(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000002680)=[{&(0x7f00000002c0)="7e7bc11db30a0bf427aa6a1e623764b5d21507901011611536ff493b0e05014f4268d4dbbb5db187ee4bd3d44036ce905952b2ae2117e766a51d689344cea320329edffc93d6232ac7b16876e4318e8859149e2488dac35088fde1d9599d30cdcb0b583704cf57b9842e52a6ccab6a377d71ba295dc4c43c98fea17935500765a17390aa7dd5cd95915a46facbc13f9dde6539feb009035cef23628165fbc0e1bfb6e12d84502fd809702334afb8a9e7e5b229f114c9e7787f1ec2639f1fbecbc4674a83986c25f004c9a182255648592e66c34b9a7d5ce6571a17b7c235c9aceab1d4a1dd0561e457efae890a0921b2b645f0c70b5a09273b69edc72da0b67991fed2554cc22d929f9db3f76daca7fb9df3798cdf1be498abd3aa6018ac6045b373f4c07b4a9838a82798a0464fca4160de76b47d2fb8b07102244dfab511b014adfca1771fa77105ecfee660b313e7b9dc944c677a0d57fd9b8887adf5554a0c2f187c12a42a86146712f8173743acc74349fdb01d41baf2ced7413e1f267134f895d949c1ffc1ca53793922bc4a226f8cea9e0ebfcb49c6bb8411a5dac98a52079e72bd767443affc12744179733e8c1f5fead5e5109ce448b37e81482b97e6017dc442842baae5b82a01439ede9e7edcf3b4fac2f15ba0e45c68ac1432bcfab567dffbdbf3ffde0ae6f88181f0132ef6a44b022f1a99d18e83ebf7aed304d95937a3f5a4c177e38e3c126224d03046580e68ab28b87a050f52e63ccf1aad34dba0edd5943f6e546a41fa93752cd0c2d24bdc71a22f9ba7c0380a954d7639f239d15dde89a7dc1bdda9936feee6b190d55950a62f2fb64d0648d074108191627bf94757726e350267b9ebbe12aa275f13bf298e74ba61855ea320fe188685149b1f045a62a42f06c6a217780db080c4e6a7b6f03128a4de33e7bd08c5dc7dc04f897e7531e992fa2e3268433463239ff02b264c81c6fc4191d56b1172463f49e45664ba2c9f95ca36ef8029eb7fa809a12ada8906c0c4a8863260514a0380120e87708ac75782b5e7de2729ecb1112134b417e9fe37e223418b4cf44163afc91024299c3108240af5c232a3a095b8b7034b4b6cdd1d4196a6f2dc3220ef959790dca6d4d018bc43a791773c85284914f8263b6b317b97886c21042f5c211782977328e2d287868b56494213b7002d7fe201dcb8e7b0e24509a5d733266878af632ba613d3c2ce5301feb67c1b0b1f84db07d9633b0a1908adc8d1971e575e9b53d33b7326ac62881efee970c85ae6648b509c33131216322a149dcc89bec52ec0881ed598a32e91dd1948711bac9659559bf0f88289e62d83b5df5d987e6f52b86c3ecb7607da635489eca2551e0e8392e10781fbe79263a1782da04f5db4a09e7a749c88c88b1722c0541c9c6c730dfcad952f56111e3e39f98301f3760318c0a6718d5d42e7de35b5cdc5687fefce29faf90eaccded6dbd73447ace387cb934c78dcf988802f9c1a7357b10bf6e718a45d668c62cb8a09f0f3e8b6f4123fe7bd722165f315aa26f65a3851f70500d26e37658fd6c58150e4140f1e7bcda87b686f6807a5f9371821b07fb0456aed0bdcbd6cecb4ec7dea6e83b8597c93ffa25c9dd6ea3aa5f834aa75b46c4ee1a31e63045dea2c15423c0289437e7014c2035e92e25daef2ef4dbbe838cb33b4e9b87112f4e044ef034daad8d58f3ac0f12529df36366b88b4ee76e74f208c0dd8212e1fab286d88c380775870429da32a9a2963c69252bed5806b9f13a50cf219a47546ba6c52da7befee0c919f9192cc3967a22c719e90c4d70a13cb8651715f344e6f3f254598478b4a1c7400ca7c9d4248db526ae4297245c3d9c2ffa76411ee40f5194905c30892b21f8807f91d17df8fbd09ec048e19f7ec7392a3d806357b293c1214e42549b2dbb59e4e8ce3960324f7fa76021774ed840e5e1879f73ddd302f3d49dbbf53a645e4d28eb99ee3fac64a0a7e787916f701d24c0aee0dd372060350ee93a33cba54ed7b768db71b1a40e131865294caa6c033c4b3814812f2111a115d6bd353899b3f1aaf42bebb1c62e240310d3a1f133902aa9631231ea1a2c002f6d80c03816b806934a665b30564d54215fe860ab37f0e5505e0f3fbdf93fca507c3b5d186ca4857bf916fde223662a0349f3be84d84751e4c59072815f8673a550ff178f0350ffd436d469cd6082b26af92ebdd902a0431c5e1a2b5bb62b0eb00d40a5399c8addeb8dae17e09859abd95d1b74534a7f3e94ecf39ece2b8e2b27afdf871b9802c92ca1409923fe24211e6436218a51fb81c163d89d635b2b5e2c744d8f34c11cbbb4190458a7a560d18c5ca0b5b7e199da5ee75a0b798583cc66d39f27317eaea99402d1de580f4277943f44dca23048d4f627b8e997951a661085be3e5becadf52307129c37b618921c74692fb753a0aff601a2fca97d9dfdf051d8b247d96e16c172a30c56b4f79aa4d9cd030bdf71ffca82649742619b2bf6e2b40b20d3cb28cd51ab3074a62864a53fab2f39d6f03039b647b185f352b52f5239289832669f4591d4a2c51f52e9d95ddc4efefd7742079514567cae5b3438428667c44e8aa56df790c4cdf2f29534dcfa98acf28dc52ebbaf495f3404ff710604da7333139938ae19b634484e554410bc2cf7bdd4bb2e43b734dd0af1177578e8afd52b183b8e692dacc2f010510c6e0c72eb725d4cb62b5b223db7f6f561e98d2ae0d8da1a59f0b8d7037455218dafb53fa6f9b7d9e615662891ecd164c6d794df0a5e892dbcc561181be714c2c732fc0c179bd18e7cc27bef6f39a9ec30d76aa49316a1c99a8fefe2a90d1d44e477e3472265fe2fc5a14fdb2db7ea0583df0c98a859b62968a6f3163c5074b391202f5e7824101760e1d2da5186483d3b6374e3c9edc89a2465a1f978b31856c502f32b5b295c0f0258c3bfbcf1208157591e1464b6030a8c6ef145adc9037c9321a2329eb534da037d364ebe0cbd42116f391205507808be45b8916dc65f074964c589b2ba85f85fc9209b15bbbcf4a644274c2f47bca9f102ad85955fbd5c11a335c1b1756f3599a8948862eeffc05f4d13460e755049d964423bbb9663d0527d5ee07460176f074c8e8603929f7cd16c36d0d8a9c2e47b27ae8a26b60defc8fcf81e3106df4b909462c4744746403715c130cd345785a8811b2295d00b3648d08c21852df000b0f49a69672cda8418839f15c6d10e93319680a8ea702e7f45c8bcafc9f12dad51208f8aab57b784384f5f8b4b2519331f727e0a90691964b2a4922c376a9cbe9cc7614a7715b008a79eb43b05ca401e81a5651a74b38cc45b245d29f4d5b6ce8cf00633a648f5fa5f472dc3066add012baeadabf5e6716282bc9f73e9f580b1bf06f73d85c07b8e59838c5ebc1859cb8a346be6ba68a4965282922649a68ac43f05592934f093f59f980bfa103b1adc2c2a6d617b5483339d59e6c0389c3a7f0489aea270bf96d4d65757d11387fa501d2002c3cf51e8e48d8d982e8ead64f028325c8b9518cd8268b0abcd4a49426db4be4025b5849852ae4387aca32b800db003a359da8bc66c1fd5fa6dfa60474af069cc9eddbc4e6733cdc3450e7daaf5a898bf1294bcd4f456d9a8c70e531eea73b239ab72c01a7fb6345c76271cb496f69a62ed433a55493c1c492643d833374e8ba90b57955a95808be6d7a103f905bfd18092d15eb910a467bd0683abfe1e757f0743841afb871a8fa6a5e816813ee3fe89fe323d23acc5f79f6860b190a51661ff6ff19d1641914daee88818285c234df428d8dae9fcef7097f6dc4db01632304a06f3376c271742caaaaf45151e5962782b6e389795a3d66ceb10b0a5f9c4bc1a1b68cfc7df389ce1098c998059193ebc187f8c468f28b5d9c7754a5756f3d6b7f1ea5275df269e725d43b97fdc164846a313b445f8a0c2899622f3745a72f33e5eef3d5b19ea7db66fce12cf4e977ff0d0317d391fd46a9e9cefd062251c5622e6c9a1ab9cf14ff8d9cded9eaf7fd677aef2b8005194786529aa7ea15c1712bdf7be4f709e1ac83dcf5333d8e42be8f41037321972181fa0aca8b0962b9b407a6b03ffdefed8601787f7b159503f050ab39b3c9f34d67a1af2cb014aa0b1610919674ba1d5515824d6d2fc6f2c6d78ab7785a2a6bedf4689b4b2c836aa02886768dc649f44214d9a8ccc931c3d073964f14ee932cb6f4405d0158d4641cd060e6d11e09b1951424955e1916165ffbbfa9fdbe35e2162c5fa9d22e6640a8d8525768023229812bbdb236e000e965b4cffebe17e481477319882995e96ab0783aac2f796e8e2518683c2335d7279e32095af1e85113270414fcaf7c862ec6f9943c0221961c6ad6c982c4953c18a5879e1b8fe9624144d9d1c4223105b526dc0fb2d328b0baf951c2408552b8b5260bb6b978384bc90741436382f9b7ec94df887d2cd85994d40dc65af2a53a53ec35a520f27d7f434d8802725da169bcc0279b07d73b5bc556932f0410e7f97413a134f4d53bd95def29a7e67af0633beb81683030cdf372649c51d2ab7abcef67c821b38c7957543acde531e37cbb191bd0f7ce90b4a704c5a16eaeee796cc2a40560440ab358d6011f1abaa06723778c6ff2bec3df224f06f11ad82b64a42875881adfd516a201208a9b1b8711f1641c7a653f3234da65f5641dc48c7ae7def0e80ae19fa8f2b8bb8bd729472d9563736fe3bfe7ee5654ace514bdc6377227b2b2bb2c24c68a88a7b87340e77a1a9b4600f6acc0a74754ab2bffb60fca2ec729bb4630ee27783ab721fb247fcc985fe459e195bd4de9da60e2a84044afeea15483dc8b85007a56eb7df78547f8c79c295e6411bb1d374e683d059f51378c51ba27a27a335740651cece5c9bbfb0dcaf54f70b0e9cc45cafa63069d29b88ea5fa6ad27bb3525525045ea72c6da4ed66a36f6ee1e38a5944da4c3664bcf911bf096c7c21726aa7f47c67408b5ef32377d8b49706c8b4d0adeb935c87ea7769fa4f17276b08fe3b00436f8c55f4becf44510bfea8962f1ae415fa3357e4b8e5c1e7b2c97a2dd551916a35c12f1d60ef04bf61cedc0f995a97dce02125325d43e55f3309e17e2dd06c80fc9ef6dc2c781af0050a232e66e00ba4657aaa30e8637050060fb4c4a5289ec7c4b4294bf924df3f646765ba5ca59d532f5e1e5a46f42691edb4e38e1e5100ee75df47bcdadeb5aaf8bfeead2b2ce52db500cc2a74017d13b769f3fb2d5e7c284a0137c056fca33db9da8592e41239b6df3d7b1c64b033c6abf8e8e925854d0c4dd68996e195137582e80f541cf72922daa999d19808d9ac5890616f62dda6ccdcbe940616a5d1e69474535cde200e87ab7b6173587737191db96c42a202bfc79379c7884da3457bb75758290c60afaca54237d0b19e371c82bf8b21fd7345b20b3c16d49fc1f192df815a3ec4ea2732d8e4af988a23831a2fb5c99f586f6ba6f79ad19c55d4d04541f1ddb0907cd76dabd4ca5b8054fd931ae4ef49d06800964f80f1cc225c8ffac54541f9af1b2e02e58930a433c815b73a55f71ead1551292a48954befaa678675ad9cd1d462fdf60323958f2ef281686614e4a537a3c4ad9105e836351f578e1a642a9b4281f9a827f010f1ef2e166e73eac8ad0b2ed96bb1f3ad47b4c4948db841b636d30fe62fb48e2b397592e9a7521e6d0fce63d2a71a6fe19299242228106a5b7e96b135e3d26c1fcb82785ff9990ea7aa9d333ceb7d65375c71136c8699ce933", 0x1000}, {&(0x7f00000012c0)="d22de30a37006e3adb05e230aba8e21750e43d1afecce2831967b6493158b324d81f86fe91fe64edb6e1ef103b4e6c9569e835433a2bbf1fc47b1267e8e60065b0ef37f7549064013e76cad0acbfba0b046f9f1c9792ad4a5f991c38b0e54b48e0ac9a765baa1f43432b44f63174b307563c404a6a183487787861655907934e2315a5f8af28fd4f9aa90571bcaa240f3fa94f9ffc1f749f2967299434b9533583a184b36d0a9b56f6d9ddf28dfc3d159ce5c413c0a16ce6d7ac5e9951552a871f8c9c05de43beb6682429bcfc487e3e", 0xd0}, {&(0x7f00000013c0)="c3af6083b3de26730cb882ca39197a7e68a65a41647e992046578cd12d97fe50a3c76b835b619d41e919bccd6fa0c18e881ac1ca4da087f82b7c8bdd5694af957c795152a6920985d8727b1b7544fa7eda347f5a7d48a36dcc3f5e3220f2a408c760fc5c8256fe2624dd1d4e540f209e4d78c19f31b1a012d7920912fddfe88cb07b2ec4bcbcb3ec4d6073c9b4d658921d28b1751e128a92ce57881aa768936e08bf57ca39703c41e7e37f162734e4873ad30c51652a73d5fb5ae0fd4dbe9dc2bfbd0c7501a4b9c7e17bc3789ae9fcf5f558016e4ed1d8b51d313b395c997bb1a17592d39b034a2dfc8c7eaf1d43f579", 0xf0}, {&(0x7f00000014c0)="23c85a7d0bcf8422aa3d1ac415f0c4d9ea371dc2fef6d943785e9f17fa48b69f899a393f74bd5f33bf141329d802ccf84fba4525dbcafa80ac6bb0160060c2b94de942a049cbbacba9632ac0fb6203670b132825a25b98ac894052dc924814d27fed1bb4f056d459b945e6ebf99704c7c27cfe4e4825b6ab72915d1965058088825c1be7e8a1ceb1511d0be67414158af7679b4e89456018d9e42ac2f2c4b0ea69a0c29fe497f5438a1999137391e90b348f86c9d3c3270aadf2c6ef9100072445801b604c7c354f157f0f6a27c266922c15e03cdbbde15a46ad3df694164f220db3786f8973a035ce7c0988188d87054ccde7ed1066037d831a0933f1", 0xfd}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000000240)="ef2e95c3f29f860c7615d3788f990adb25f3", 0x12}, {&(0x7f00000025c0)="b435e11ca4ac4107ed12809e29f4817fc9c805ead2443406c0a921b649154dedec368e16f75e216a497b3ee9e5741f9a3299228dfb2e11e20551a5ef038545e29a161f5b6c498775fc344d4ea742716a1d02f57b598476418ffdec7e13267883f45d4ba5692d8b0445bae8927166e95587aa0b1c9537c440ad0da423f8a1a95202", 0x81}], 0x7, &(0x7f0000002900)=[@rights={{0x14, 0x1, 0x1, [r8]}}, @rights={{0x24, 0x1, 0x1, [r1, r9, r4, r1, r10]}}, @rights={{0x28, 0x1, 0x1, [r11, r12, r3, r1, r3, r13]}}, @rights={{0x14, 0x1, 0x1, [r14]}}, @rights={{0x2c, 0x1, 0x1, [r15, r16, r17, r18, r19, r1, r20]}}, @rights={{0x34, 0x1, 0x1, [r21, r22, r23, r24, r25, r26, r27, r1, r28]}}, @cred={{0x1c, 0x1, 0x2, {r32, r33, r35}}}, @rights={{0x14, 0x1, 0x1, [r36]}}], 0x120, 0x844}, 0x20000400) 18:36:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xa4426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x1}) write$selinux_load(r2, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(r1, 0x0, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fum\x03\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x0) r6 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pro\x00\x80\x00\x00l\'net/pFkey\x00', 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000340)) lstat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(r3, &(0x7f0000002180)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0xa1040200}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000010c0)=ANY=[@ANYBLOB="10000000370000042bbd7000fddbdf25b8767c0a7b6f4deddf89f02b62073cf1b5968d5c56ab3a6eaf4ba8f3ec250fb5ae6d17e45f3cd4712fbf839bea702aa8b0e80a21757c029aff00701f6105b77925616bdb4c4b901a409d942e9cc61726022b2653f863b1c1ce9ddcdbc41e5a0fc606d67af7656fa3a75a7aafc5992aa6997999002900670bf992abda60a023778d648aef503ecdc58301b20e029e9cc5fc31ecdd8ae6a28ccbd30d280ddee651b75a6c6fdb63adf6e7b44a9280188c74cbd69d1e68c497b0065131e61d9435a27b29b208ee6ec792c9c633ad9f14103283361269c2cf2505d0e2e11d4356f415c9137cc6af0d5db7d2cc1534c31bf0c0e62ceae12100b69de2b7e5aaf8f87ca885e2bb08838fd4c9f0bcac8abbf295aa2d1278f2b3db"], 0x1}], 0x1}, 0x20000000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$EVIOCGMTSLOTS(r12, 0x8040450a, &(0x7f0000001580)=""/275) r13 = request_key(&(0x7f0000000bc0)='\xd2\x04!\xb3user\x00\x98!\xc5P\x88w\x89\xe7h\xd8\xda\xa2\xa5\xb5Q f\x8c\xcf\x8e\xa8\xc4w\x9b\xed\xa1\x16p\xdbP\\t}\xc9Ik]\x84\x80!\x89\x93\x13EMR\xd0\x04\xac\xe2qb\xdc\xec\x9dI\xd0\xaf\x1b\xdb\xadO\x8f\x96\x8bg\'x\x1b\xf3\x03\xe9\x1f\x87\xce\xab\x05\xdaF\xaa6~Bc\x14\xe4\xec\xfb\x81\xd1-\xd6\xaf>\x10*\xd1\x1a\xc5\xb0e\x1b\x88k\xa4c\x7fs_y\x1a?\x9a]Wh\x9a\xe4\xa0f\bhe\x9f\x0fx\xa1B\xfb\x8dw\xc5\xda8\xec\xcbg\xfa\xe4\xde\xf5\x8f\x0f4E\xceB\x14|\xbf\x99\xd5[V\x85z\x90\xf1\xd7\xda\xd3Xa\xc0\xffj\xd3s\xa2\xdf\xc6\x8aP\xc1\x91\xda\x91\xc4\xb1\xbf\x87\xa2\xb1\xf2o\x96\t\x99d%>$\xd4\x0e\xde\x89\xc7\xf3\xd4^>\"\xd8\x9f\xcb\x8a\x1dmA\xea\xb0\xd6\xc0\xa8\xfa\x9d\xf4 \x15\xa6\xa6\xff\xbf\xb1\xae\xfc\xf6\xb9\\m*\xc7\x1a{)n', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r13) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 73.232897] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 74.059161] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 18:36:10 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 18:36:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x8000)=nil, 0x8000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setstatus(r3, 0x4, 0x4000) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r5, 0x11, 0x0, &(0x7f00000001c0)=0x800a74, 0x4) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000440)=0xc) ptrace$setopts(0xffffffffffffffff, r6, 0xfb, 0x5d) r7 = getpgid(0x0) unshare(0x4040000000) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) signalfd(r8, &(0x7f0000000000)={0x8001}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) rt_tgsigqueueinfo(r7, r9, 0x25, &(0x7f00000003c0)={0x2d, 0x43, 0x9}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) fchmodat(r4, &(0x7f00000000c0)='./bus\x00', 0x2) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000740)={'filter\x00', 0x0, 0x4, 0xb6, [], 0x6, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000005c0)=""/182}, &(0x7f0000000040)=0x78) 18:36:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:10 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180), 0x10000000000000e5}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e23, @empty}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 18:36:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 76.482407] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.491243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.501703] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.512133] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.522239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.532746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.542767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.553238] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.563244] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.573629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.583681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.594043] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.604081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.614439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.624476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.634826] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.645068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.655497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.665568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.676002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.686025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.696447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.706459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.716783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.726807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.737159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.747179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.757513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.767525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:36:11 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 18:36:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) [ 76.777869] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.787861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.798202] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.808421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.821211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:36:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) [ 76.908420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.950240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.981722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:36:11 executing program 0: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0x82dc, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x80000001) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 18:36:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 77.015829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.026163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.046550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:36:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1ac041, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 18:36:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 77.069819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.072135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket [ 77.094462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.122328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.143911] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.153948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:36:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r7, 0x0, 0x0, 0x100000) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r11 = socket(0x1, 0x2, 0x0) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x4) ptrace$setregs(0xd, r13, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r13, 0x0, 0x0) r14 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r14}) r15 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r15}) r16 = gettid() ptrace$setopts(0x4206, r16, 0x0, 0x0) tkill(r16, 0x4) ptrace$setregs(0xd, r16, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r16, 0x0, 0x0) r17 = gettid() ptrace$setopts(0x4206, r17, 0x0, 0x0) tkill(r17, 0x4) ptrace$setregs(0xd, r17, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r17, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYRESDEC=0x0, @ANYBLOB="61ab53619d4ecb1571989baaf9c1513a5aa0705ec66fc8e1053a2202ca9229c52026d4536a1b7a602fc9e61cbe5c632e89ce605039925f6ca2620f14f590facd9747f11770d7e693f4bca23fe27e22e53a143a86150dc27184af4e268a476fe51c0ca9d11027ce883e7a8110499d4e2861625d024e4eeaaf70f584b4750c0c31bb229254b214e57ced6c7867f9583295ec2a260026e23c3908473b17de7a71bb0375f1770b635a8fe7a318b5556704f2440d5a0ddfcde5b2034029f640e57813116875fe5f1fe701b0fe89298935ae38dbb4280e14fd", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r13, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r14, @ANYBLOB="6e5b30a66368a3f15747c806284495da6fc04ac50e70ac423bb0fdce107ea114b423b7daa9b66ed3974f77be8a4608722d", @ANYRESHEX=r15, @ANYPTR64, @ANYPTR64, @ANYRESDEC], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES16=r5, @ANYRES64=r16, @ANYPTR, @ANYBLOB="aa5a26010000800000004134ee5e5b16c799979c85891f5dfaf9f26cab2111c8214263f315d14e4a8cf732b7180fa430f92be6f794", @ANYRES64=r17, @ANYRES16]]], @ANYRES16, @ANYBLOB="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", @ANYRES32=r12, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b00000000000000000602117b3844f0d76ea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0x0, 0x10, 0x0, 0x0) [ 77.165288] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.180936] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.203172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.226518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.249042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.259244] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.272886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.282606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.292981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.302747] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.312797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.325556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.335263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.345505] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.356221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.366453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:36:11 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) connect$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\x96\xc8\xf5|a\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0ea\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\x83=\t\\\xb4\xdaOO\xb7\xc88\x962\b\x96\xba\xfc\xae\xc2\x19\xeb\x91\xc9\'\xdfn(Q=v-<\r\xd1\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9fT\xe7\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c6Jn\xffn&\xba[\xc9W\x00\xe1\xcb\x0e\x7f\x00') [ 77.376723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.386431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 77.396171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:36:12 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 18:36:12 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e24, @loopback}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000003640)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000240)="30d0960bfaa28075173ea4a0ae4bf1a0adc7de7bae823c7911857c9bf29c3b8d2dee78d79cc30a9d1cc24679a157e4f6ef29962c458159e547386c742cd948ced072b63a7eef69a99d1bb74b4974529de0578747964d0be6dbca2cd312cc0ce347a52068a14fc99435a1b7d0ea78f8984dd22d907d57ed1f917b35079518a7fd81", 0x81}, {&(0x7f0000000300)="4fa66258bf9a2cf4bbc0dc3a9d2f826e193da4e6fbf170136cd5887d13bda45196a58eb088ebe23df4cd7cd99cbbc388456b3a4b22805e8389996a686521c895f78ce684a57a1ad8aa2fcde998a834d642b41529c7bb23a8dc71b28ccdde06e102543ed894d8594620d0604574c71b885ae8575cc2a91dafce35f8effea3dc9a84", 0x81}, {&(0x7f00000003c0)="68830e165cc631dc03cef1388d5f33dcedbc31f6e07fa51655a9452f9244018e76a4c99510369a8f3af63a372191a128551cde2ebaa6924187106e2f7a444e544960298cca593e90710a1dcaf24356704443bde07e04d6b5c6fde4079c28016c3c18e705b8a78015bb696393d4bba0cf4a3429a6875580f956a688fd", 0x7c}, {&(0x7f0000000440)="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", 0x1ff}], 0x4, &(0x7f0000001440)=[@rthdrdstopts={{0x68, 0x29, 0x37, {0x0, 0xa, [], [@generic={0x0, 0x16, "abc35b5b085fed1f4ba28bbc3a6b4d1be8847aa61d97"}, @enc_lim, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @rand_addr="3c240578138d7239d405bc028e83ce0b"}, @padn, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @rthdrdstopts={{0x18}}, @hopopts_2292={{0x1e8, 0x29, 0x36, {0x0, 0x3a, [], [@pad1, @generic={0x0, 0xd2, "6f028bc85b31458f9bc4fc734ffd4c9107687bd7e88a884e9d8daf3cb08dda467af48136710579689ddd6c5caffea8a4cb16ea74a06c8b7a43853bc22f6e8583fe09945ad79f7ea2d5fc428fb254110f9d9247988e0eea321ba29c817a4677a50cdf05ae45a33639a248986424427b17b6990eb06d67604664b6abd0a83b6d6b4ef53b73473c1217292522968e633456d4962cda0205ea3a101df29e9b9025ab00548075ccf8af0ab8da784c6198de21452921a4afd0a274260d47847b658a9aaaa0f6ac1302143243c50359d7fc972fcdbe"}, @enc_lim, @pad1, @pad1, @jumbo, @hao={0xc9, 0x10, @dev}, @generic={0x0, 0xd6, "da324185470ebaff14d42dde2ad68bd72b67c9bd64da714ad5dbbd9e73eaa868e3522f49a4d1268c67350487be0d1370d869bd5a3ed4ae3569ee266c0a17222f90b51a6de19e8bbd677c3ad064efac3afe3dc73716785dd1733eadcf51b0e11a0a75387dd0e81f09dd0e81e2e71a2374998eb1a5463a3d9c0912d4974a98634b1f6d0e805295ef5ac4bcdec8a2219bb9498b1b34fef8c5ea9e3791df5d4bd39412cab3e1206f77517ee4c147b070396507d9b843eadac89f76a3cb9664ae412768a8c712c7c9b88cb429b4c18e2403236dc064bc4e15"}]}}}], 0x268}}], 0x1, 0x0) 18:36:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendfile(r2, r1, &(0x7f0000000080)=0xf0, 0x100001) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x3, 0x14, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/20}, &(0x7f00000001c0)=0x78) 18:36:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:12 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 18:36:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, 0xffffffffffffffff) tkill(r3, 0x1000000000013) 18:36:12 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 18:36:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, 0xffffffffffffffff) tkill(r3, 0x1000000000013) 18:36:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, 0xffffffffffffffff) tkill(r3, 0x1000000000013) 18:36:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:12 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:12 executing program 1: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) tkill(r0, 0x16) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r1 = getpid() r2 = gettid() pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000002040)=""/4111) 18:36:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:13 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000500)="24000000210099f0003bf90000ed190e020008160048cb164fc7e0648d04000000ba008008000200a9aa7f196be038d01048867f7434f959888e0cbce4c10884ceaac0ae1932db49389b085a8a92e8bab93d2fc9cc631e6def22c9229b1439ff1b8c080aaa80fe6b138400b3aa487fa47b24cb8437118174d63618af626b758997fb26983d9247d237260ee3e7a874f920f635527401", 0x96) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) sendto$inet(r5, &(0x7f0000000280)="890b33834b6ad3d96b5028a9aa1cb55bd6b3055d053cc96e20840499a5105d00b6ee339826e2c72a8a6c83904c55a92042859aa3ddc453816719306e60ea9b85faac8eaf4167129075bafb871067927d8f3ab1de350b954093be4bf4cbcf1df83ac4db3a9bff633b9eb3395e152e51beaad38d08a531b97a08334db627cf8b6effde4a8ca0c91b38c10c31c017e0fb97ccca790e7eb550f8bc9aa3adac5dc7ff194f57d642b878698a98be471af62d76cf368223863acbdc15db4e5a61e594e4b9a40e06ab6eb40591f8124b7238d5d3df407ffca2e241", 0xd7, 0x4000, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x200000, 0x22) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = open(&(0x7f0000000040)='./file0\x00', 0x181041, 0x0) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r9, 0x5452, &(0x7f0000000040)=0x6) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) r10 = syz_open_pts(r8, 0x4000) r11 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) r12 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r12}) ioctl$sock_inet_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000000100)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) ioctl$VT_SETMODE(r11, 0x5602, &(0x7f0000000140)={0x8, 0x1, 0x8000, 0xe469}) splice(r1, 0x0, r10, 0x0, 0x4ffdd, 0x1a) 18:36:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:13 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:15 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x4fff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) write$tun(r1, &(0x7f0000000700)={@void, @val={0x2, 0x0, 0x75, 0xff, 0x1000}, @mpls={[{}, {0x2, 0x0, 0x1}, {0xf9e6, 0x0, 0x1}], @ipv6={0x1, 0x6, "93947b", 0x3a9, 0x73, 0x9f, @ipv4={[], [], @empty}, @mcast2, {[@dstopts={0x5e, 0x6, [], [@pad1, @padn, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x20}}, @enc_lim={0x4, 0x1, 0x80}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim={0x4, 0x1, 0x4}]}, @dstopts={0x33, 0x6, [], [@ra={0x5, 0x2, 0x7}, @generic={0xf7, 0x31, "18fae7e38030c692b45395b25b13913bdf4fe288a4a5045bd71e05613e4d7f0976063f47b8c2f464d26349d7d33583e537"}]}, @fragment={0x0, 0x0, 0x91, 0x1, 0x0, 0x12, 0x67}, @srh={0x11, 0xc, 0x4, 0x6, 0x1f, 0x40, 0x9, [@empty, @dev={0xfe, 0x80, [], 0x10}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @empty]}, @fragment={0x6c, 0x0, 0x1, 0x0, 0x0, 0x4, 0x64}, @srh={0x33, 0xa, 0x4, 0x5, 0xe1, 0x8, 0x7, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @remote, @local, @remote]}, @hopopts={0x2b, 0x3, [], [@ra={0x5, 0x2, 0x7}, @hao={0xc9, 0x10, @rand_addr="b3cf389373738412cf9a3c53e03591b1"}, @padn={0x1, 0x1, [0x0]}]}], @gre={{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x4c, 0x1, [0x9, 0x8], "e6c4a48ce73d1667d93672f74d2bffa984a4e770134cedcf23ef9e125ab59d988d7fc252fdeb2f3b80db6e5785bebb81d8aee0a49a7694be3041b6ca1dd0adc912dfe27b4f97b5e001ce1960"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x7], "0d2bde73a83befab3afe99b7a6ca523ea96af291d923c4136f62180f1219e31f8f5c67739eb41f56a75a97175d48c9b759a8ed84f0b601d4a724809dc3be5ce1fb48f669501bb3ac4c3d045b699a54dcae657184e0e874c7f2908a112e17c20698d19ddbdb9b4e3fd59f4244a5a3cf833067c6d992662b420db1662cecf1ddd8b3bbd0e9bd892a48d517b316255c8eb7173697b5b59493538392ba3489d46086190feae4989954982b5a3304f0e039d24200ad11466b5af7e747db29fe66"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x400], "d23f9e90ffe13f473d72e788278760a0c8d8bdd0dba79b638cebd9f8f3451e60ff315b7c8f87a96b3895473b69efd8e95bd6e8b33516b4ef1ae44ae3d4e7886fb5b005d9ff5e8c46a27cce3c69ac5848f8a7315c906962379abf0fa7d645b5addf5e8cf4cd1c3d5d64fd4d9cc2b47bd5e81dcf656f65e3aa34ed7e1f6d28e7969b65afd71a7acc1af1af4b11afe432ad2839ce8fce57fff553962b0a2a4ddd23959fc3d910f869740dbcb8d5db3d016b3b71cf3f648985a1670cf95180f78742e25fec5d4f3869fcd0f2946efc"}, {0x8, 0x88be, 0x1, {{0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x1, 0x3f}}, {0x8, 0x22eb, 0x1, {{0x1, 0x2, 0x1, 0x0, 0x1, 0x3, 0x2, 0x6}, 0x2, 0x7ff, 0x200, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1}}, {0x8, 0x6558, 0x4, "121677de25a34945b3e956c587d7"}}}}}}, 0x3e7) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) io_submit(r3, 0x3, &(0x7f0000000340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3d, r4, &(0x7f00000000c0)="532c84863d005866119fcd44b5daf79388f816215aa2da8e4486fdbf60649cff1fdf991776542004fa1b08d414eea60062d2e11e01b02d7f9949485696ba388831f52f1aa0f09627670aee48c4bbb8e942ab5f0745d3b5e8fe50189ee012280d2825fb", 0x63, 0x3, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x73aeb93f9fe3837b, 0x0, r5, &(0x7f0000000140)="4103bb0cdb34da2d2b08f4acb72a90c6de41a708ccd63a862e52fc8f19cb1244629333b585c14e3d1322c93508182bffd8ca5f3e3fc5907ff4ec05d857275569ec14b0551dec87d39ca7a7cb6502458f207189cbd43ae52f19f4f8aed2806f803f041116b94545b0bef5378aab9b5f8f9c0234d83665e160332deb120e59", 0x7e, 0x5, 0x0, 0x1, r6}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x5, r7, &(0x7f0000000240)="76416915980a5ca63c85f55041ea5ef3ff9fe9d238947eb6b8bc053d22ce34c737b5acd78f62ee7af38f8ec75601f89c90781be357d502fb5ced2f21befdec062cb14c102ad298f5de0b6776f359e4297c881894630c77cd98c8421094de63b0d0eea92a10900f88f6eaf9f2c951d1430839c5d087a6ed2efbaa0ae6d3aaa470cda49b27", 0x84, 0x1, 0x0, 0x1, r8}]) 18:36:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:15 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x2b) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x1000000e8) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x64, &(0x7f0000000080)=0x840, 0x4) 18:36:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0', "61ffbfe6ff4a20ddbee563ccfd76a993f903a6e2184f334aa956b42e900bba7fe66e63b3eb31dece7b501b8f70b7b55cd7609462ebaf2ed60364982caca62e523c294ca095e0f5b4abb5ba2a3cb4c6227545328f59cf476f08adece5985368af47918f55d6bdf7af2f48c64c7739"}, 0x72) 18:36:16 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1}, &(0x7f0000000300)=ANY=[], 0x0, 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008916, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @empty}}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) sendmmsg(r5, 0xffffffffffffffff, 0x0, 0x20040100) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) r7 = socket$inet6(0xa, 0x3, 0x2) dup(r7) fsetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000500)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xfffffd63, 0x3) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r8, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 18:36:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="02202cbd7000ffdbdf250d0000000c00030008000100010000003c0001000c0007000c00000011000000080004004e2400000c0007002900000002000000080001000a000000080004004e220000080004004e230000140001000800050003000000080006006f766600"], 0x70}, 0x1, 0x0, 0x0, 0x4000004}, 0x460) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0xdbf911b3854f7e7f) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x1, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:36:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000016, &(0x7f0000000000), 0x1fc) rt_sigqueueinfo(r3, 0x18, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:36:16 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1}, &(0x7f0000000300)=ANY=[], 0x0, 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008916, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @empty}}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) sendmmsg(r5, 0xffffffffffffffff, 0x0, 0x20040100) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) r7 = socket$inet6(0xa, 0x3, 0x2) dup(r7) fsetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000500)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xfffffd63, 0x3) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r8, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 18:36:16 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) sendmmsg$inet6(r0, &(0x7f0000002ac0), 0x18d, 0x4b81136d3c25f09f) 18:36:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214007a48367fbe4df6ff3cf9627d1662ce66bb5836ed3693ff77c7b198b36b5fabc08163d9aea5860bd9395f7eff9d959611df848bb8d7c3409c2d1deda40a0bcefd1dccc079113d0115d8971368c5c521b2115f4c49124b172df3bdc39947a8b873370ca51176912"], 0x2) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='\t/'], 0x2) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) setsockopt$inet6_buf(r3, 0x29, 0xe0, &(0x7f0000000240)="0dbdc45537c4bbc2c26877fd26e78eaffd21a82a7d48df9eefb7e55bfc6e97f76b27f2df8205bc7ba3e233418fb9e2d0935a81b33c8cbb6eac7863e0484a43609d7436402cdf8c963f8ec12696b50a4b951d56587a7cae6250a99bc4d34c8d2a74a5da5a0cdae0e67ba5356311a13b82d07fb2b85d61c26ea749580d2d9d652bc2aa26d629de3ccd16dcd9aee4442c81d653e723a1d4472b839e608b2b8df4ad2a7685e7510d1e6acdaf53a3e7db6655634cf48f4abb8ea0", 0xb8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udp6\x00') r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) execveat(r4, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x880) 18:36:18 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) sendmmsg$inet6(r0, &(0x7f0000002ac0), 0x18d, 0x4b81136d3c25f09f) 18:36:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:18 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21c000a2}) 18:36:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:19 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21c000a2}) 18:36:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:22 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:22 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) 18:36:22 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:36:22 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) openat(0xffffffffffffffff, 0x0, 0x282a41, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'\x00', 0x2}, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r4) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r5, 0x11202) keyctl$describe(0x6, r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r6, 0x11202) keyctl$describe(0x6, r6, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000180)='\x00', r6) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r7, 0x11202) keyctl$describe(0x6, r7, 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r8, 0x11202) keyctl$describe(0x6, r8, 0x0, 0x0) r9 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r8) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r10, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r10, &(0x7f0000000380)=ANY=[@ANYBLOB="d7467f6fe3b24e3c69ada577111fc2614e22c12d1c6c5c52dc0300f40d46c2305b8ba5a7eea830df04707fd06637064d932f1a7049b65f814e234724642c9ed65b4837e470cdec1bde732359e1b0bc03c26e3e70d1b35c78c70056f7d3f52b28d73df15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ab6f28a4a0929c964cd87aaaff2af290dd9000000529556f6dedd9a8a54efe78ab6890097dc3ab0d7d4a50e303029c991c011da218231ce3067ef4f88c186befe36ca97a1d2f69b80f12fedac36f3164eb387d33d324176b0584aaf00"/230], 0xd3) r11 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) sendto$inet(r11, &(0x7f0000000480)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffffaf, 0x40, 0x0, 0x0) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000500)="c17df0f375ad61c72756e5d7ae0e49b0d373d5846339076828edb8643160530003272dabb401a0891a0e17497c14904a7da872dbb03e80d3c12ec332d01fb3436449a6e87b29b0d1455e969b9a4ee2e30557c78cc27bef8c68239d75102d22a9b319ee6dfca869aecbc36d074fdd925aac698af6c959125fd85d6cc34de0ab12cf3f18c1df3a45489d949175f327be18d5c7717ecceb204d7f487203ad01cdb234fceca3bda844", 0xa7}, {&(0x7f00000005c0)="a268db3060571c73df6710d6c86019e1ec346a1e7668f736158c9baf4dd91a2a98c47438a97a624a056241712c5c6667ef2dd5fdd74c03ef0f87f11a3bb39e98761f0aa54669850850162a78f8e2c3a40f50fd50cf569d361074efb16d4372761a1a72b5a21e15edfc8f39615129ed56b2dc894747ff21cdc925c956962054ea88b0765a95eb11fb0e96a2748484aae2239c49861e", 0x95}, {&(0x7f0000000300)="a4a95143f3938ebfff44dc6a934b008e3a199934e135488004b6", 0x1a}], 0x122) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(r12, 0x0, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) close(0xffffffffffffffff) 18:36:22 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:36:22 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:36:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:22 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 18:36:22 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) openat(0xffffffffffffffff, 0x0, 0x282a41, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'\x00', 0x2}, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r4) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r5, 0x11202) keyctl$describe(0x6, r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r6, 0x11202) keyctl$describe(0x6, r6, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000180)='\x00', r6) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r7, 0x11202) keyctl$describe(0x6, r7, 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r8, 0x11202) keyctl$describe(0x6, r8, 0x0, 0x0) r9 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r8) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r10, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r10, &(0x7f0000000380)=ANY=[@ANYBLOB="d7467f6fe3b24e3c69ada577111fc2614e22c12d1c6c5c52dc0300f40d46c2305b8ba5a7eea830df04707fd06637064d932f1a7049b65f814e234724642c9ed65b4837e470cdec1bde732359e1b0bc03c26e3e70d1b35c78c70056f7d3f52b28d73df15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ab6f28a4a0929c964cd87aaaff2af290dd9000000529556f6dedd9a8a54efe78ab6890097dc3ab0d7d4a50e303029c991c011da218231ce3067ef4f88c186befe36ca97a1d2f69b80f12fedac36f3164eb387d33d324176b0584aaf00"/230], 0xd3) r11 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) sendto$inet(r11, &(0x7f0000000480)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffffaf, 0x40, 0x0, 0x0) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000500)="c17df0f375ad61c72756e5d7ae0e49b0d373d5846339076828edb8643160530003272dabb401a0891a0e17497c14904a7da872dbb03e80d3c12ec332d01fb3436449a6e87b29b0d1455e969b9a4ee2e30557c78cc27bef8c68239d75102d22a9b319ee6dfca869aecbc36d074fdd925aac698af6c959125fd85d6cc34de0ab12cf3f18c1df3a45489d949175f327be18d5c7717ecceb204d7f487203ad01cdb234fceca3bda844", 0xa7}, {&(0x7f00000005c0)="a268db3060571c73df6710d6c86019e1ec346a1e7668f736158c9baf4dd91a2a98c47438a97a624a056241712c5c6667ef2dd5fdd74c03ef0f87f11a3bb39e98761f0aa54669850850162a78f8e2c3a40f50fd50cf569d361074efb16d4372761a1a72b5a21e15edfc8f39615129ed56b2dc894747ff21cdc925c956962054ea88b0765a95eb11fb0e96a2748484aae2239c49861e", 0x95}, {&(0x7f0000000300)="a4a95143f3938ebfff44dc6a934b008e3a199934e135488004b6", 0x1a}], 0x122) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(r12, 0x0, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) close(0xffffffffffffffff) 18:36:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) 18:36:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) 18:36:25 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 18:36:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="e6", 0x1}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x01\x80\x00\x00\x03\xf0\x00', @ifru_map={0x7}}) 18:36:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) 18:36:25 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 18:36:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) 18:36:25 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:36:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:25 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:36:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:36:28 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:36:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(r1, 0x208203) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x8}, @sack_perm, @sack_perm], 0x3) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) 18:36:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) 18:36:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:28 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:28 executing program 0: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='GPL\x00', 0x0) r1 = socket(0x3, 0x80000, 0x7f) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r2, 0xc04, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x400, 0x3, 0x4, 0x6, 0x80000000]}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8000]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x60}}, 0x800) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) sync() rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000000}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='setg&\xb4\x80\xf1\f\x97\x03\x00\x00\x00\x00\x00\x00\x00s\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') 18:36:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x80000001, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 18:36:28 executing program 0: clone(0xa00000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgrp(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') exit(0x0) syz_genetlink_get_family_id$net_dm(0x0) dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x202, 0x7) getdents64(r1, 0x0, 0xffffffffffffffd8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x4, 0x4, 0x7) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x342) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = open(&(0x7f0000000100)='./file0\x00', 0x143000, 0xb6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @multicast2, r4}, 0x276) setsockopt$inet_mreqn(r0, 0x0, 0xa99f88a03f2de919, &(0x7f0000000000)={@loopback, @multicast1, r4}, 0xc) 18:36:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) 18:36:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r3) tkill(0x0, 0x1000000000013) 18:36:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:31 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 18:36:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:31 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r3) tkill(0x0, 0x1000000000013) 18:36:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 18:36:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x310, 0x1, 0x0, 0x3f, 0xf2, @random="2c56db3c1198"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="3aaf5cf3c913adbde360d29cb44b1704a988bda7629af0eea6b73f765ded4174678f455aa5f88515bdb50d57bf2c7993bf31faf66ecd86b87a217906341b34b4f6aea088645f085860c45badb31c6c6f4c817672f4b024ea181105340db08ab1c47681c3f42b40f45e90ddb9082e620c52", 0x71}], 0x1, &(0x7f00000001c0)}}], 0x1, 0x400000c0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:36:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:32 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:36:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r3) tkill(0x0, 0x1000000000013) 18:36:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 18:36:32 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:36:32 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:36:32 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:32 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:32 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:33 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:33 executing program 4: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) 18:36:33 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:33 executing program 4: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) 18:36:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:33 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 18:36:33 executing program 4: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) 18:36:33 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:35 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 18:36:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:36 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 18:36:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 18:36:39 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='com.apple.system.Security\x00') r1 = gettid() setxattr$security_selinux(&(0x7f00000011c0)='./file0\x00', &(0x7f00000001c0)='Le\x00\x00\x00\x00\x00\x00\x00\x00ul)\x02\x00x\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000200)=0x73e) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) 18:36:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0xffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:36:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xa) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) 18:36:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:42 executing program 5: timer_create(0x0, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) 18:36:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:36:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:42 executing program 5: timer_create(0x0, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:42 executing program 5: timer_create(0x0, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:36:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:42 executing program 5: timer_create(0x0, &(0x7f0000000100), &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) 18:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:43 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) connect$unix(r0, &(0x7f0000000340)=@abs={0x2, 0x0, 0x4e22}, 0x6e) r1 = getuid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000280)={0xa0, 0x0, 0x2, {{0x4, 0x3, 0x3, 0x5, 0x0, 0x10000, {0x3, 0x8, 0x7f6, 0x380000, 0xfffffffffffffff9, 0x6, 0xb074, 0x3, 0xb01, 0x3, 0xab9, r1, r2, 0x6, 0x1}}, {0x0, 0x10}}}, 0xa0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000014c0)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) 18:36:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:36:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:43 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) creat(0x0, 0x10) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0xc860e17cbf55624f, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)=0x0) ptrace$setopts(0x4200, r3, 0x3, 0x180050) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/136, 0x88}, {&(0x7f0000000480)=""/137, 0x89}, {&(0x7f0000000540)=""/235, 0xeb}, {&(0x7f0000000640)=""/83, 0x53}], 0x4) r5 = socket$netlink(0x10, 0x3, 0x10) arch_prctl$ARCH_SET_GS(0x1001, 0x0) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x0, &(0x7f0000002ac0)=""/102400, &(0x7f00000001c0)=0xfffffffffffffced) setsockopt$inet_opts(r6, 0x0, 0x0, &(0x7f00000003c0)="c49b9c46286d0d4ed0911d8015bd6c65783dd280b99e7fc7c30e102d76a0d361a13e7cd4d9ac9997b9190c07e19a785ab1b1dcf171042a0a349473eaeae11c7e343e3f033026b45b2cd89c1f2dc87be318908a61757ab85bc75516e8e6e34e209fedf2c8582309863623b3359a636c77a136bd0dfff684d7bdb3743013becdd7598d4f899536661c", 0x88) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x400000000080803, 0x0) 18:36:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) [ 109.514203] audit: type=1400 audit(1574447803.907:12): avc: denied { getopt } for pid=3564 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 109.542716] audit: type=1400 audit(1574447803.937:13): avc: denied { setopt } for pid=3564 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:36:45 executing program 5: timer_create(0x0, &(0x7f0000000100), &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000013) 18:36:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:46 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001f0001"], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_open_pts(r0, 0x10b000) r6 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000080)={0x0, r6, 0x6, 0x6b93, 0x3, 0xffffffffffff0000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) [ 111.782923] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.794166] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.804443] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.814070] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.824200] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.833976] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.843522] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.853104] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.863054] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.872655] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.882189] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.892244] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.901817] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.911364] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.920888] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.930684] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.940193] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.949773] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.959282] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.968847] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.978497] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.988051] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 111.997620] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.007172] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.016689] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.026264] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.035794] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.045360] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.054878] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.064423] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.073939] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.083712] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.093301] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.102858] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.112364] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.121977] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.131500] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.140973] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.150525] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.160049] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.169626] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.179197] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.188749] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.198246] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.207810] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.217308] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.226847] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.236521] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.246089] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.255610] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.265170] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.274689] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.284733] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.294300] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.303818] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.313852] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.323453] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.333598] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.344918] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.354641] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.364240] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.373758] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.383323] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.392998] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.402566] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.412068] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.421655] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.431148] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.440707] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.450246] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.459815] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.469331] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.478881] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.488402] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.497954] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.507461] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.517072] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.526657] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 112.536340] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 18:36:48 executing program 5: timer_create(0x0, &(0x7f0000000100), &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040), 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000013) 18:36:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000013) 18:36:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040), 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:51 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000013) 18:36:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040), 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f0000", 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 18:36:54 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:36:54 executing program 1: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) 18:36:54 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:36:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x1e6}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94", 0x65}], 0x4, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x4e21, @remote}}}, 0x88) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfedf, 0x0, 0x0, 0x0, 0xfffffffffffffe51}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x10004000000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x40) syz_open_dev$char_usb(0xc, 0xb4, 0x4) tkill(r0, 0x18) 18:36:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:55 executing program 1: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) 18:36:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0xc0041, 0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22fffffbff}, 0xc) r4 = openat(r1, &(0x7f00000001c0)='./file0\x00', 0x412040, 0x8d) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 18:36:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:55 executing program 1: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) 18:36:55 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) [ 120.696374] device lo left promiscuous mode 18:36:58 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:36:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040), 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:58 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0xc0041, 0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) dup2(r1, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22fffffbff}, 0xc) r4 = openat(r1, &(0x7f00000001c0)='./file0\x00', 0x412040, 0x8d) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 18:36:58 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:36:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='limits\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000181, 0x0) 18:36:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040), 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r0, 0x0, 0x0, 0x0, 0x0) 18:36:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x900}, 0xc) 18:36:58 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:36:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000004c0)={'ah\x00'}, &(0x7f0000000500)=0x1e) 18:37:01 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0xc, &(0x7f00000000c0), 0x4) 18:37:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040), 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) recvmmsg(r2, &(0x7f000000b340), 0x1, 0x0, 0x0) shutdown(r2, 0x0) 18:37:01 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0xf458d76dff185032}, {r2, 0x220}, {0xffffffffffffffff, 0x4000}, {r3, 0x120}, {0xffffffffffffffff, 0x1000}, {r5, 0x60}], 0x6, &(0x7f0000000100), &(0x7f0000000180)={0x80}, 0x8) 18:37:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:01 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:01 executing program 3: 18:37:01 executing program 3: 18:37:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:01 executing program 0: 18:37:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:01 executing program 3: 18:37:01 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:01 executing program 3: 18:37:01 executing program 0: 18:37:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:01 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:01 executing program 3: 18:37:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:02 executing program 0: 18:37:02 executing program 3: 18:37:02 executing program 3: 18:37:02 executing program 0: 18:37:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:04 executing program 0: 18:37:04 executing program 3: 18:37:04 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:04 executing program 0: 18:37:04 executing program 3: 18:37:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:05 executing program 3: 18:37:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000005e00090069000007a2e407edab0080580d00000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/21, 0x15}}, {{0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1}}], 0x2, 0x22, 0x0) 18:37:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 130.705123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket [ 130.720627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket 18:37:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000010001}) 18:37:05 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0xa, &(0x7f00000000c0), 0x4) 18:37:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/190, 0xcb}}], 0x400000000000237, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x81b, 0x4) 18:37:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/190, 0xcb}}], 0x400000000000237, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x81b, 0x4) 18:37:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:06 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db5386c3", 0x17) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:07 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x80000, 0x57) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {r1, r2/1000+10000}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x1be, 0x20000802, &(0x7f0000000100)={0x2, 0x4e1e, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r3, &(0x7f00000001c0)="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", 0x523, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl(r4, 0x4, &(0x7f0000000140)="41aa5b62e295cb201cb1333ca6e4bce94ebdd8843ada61bb39059bfa7190bc1fa65f13323d7f13082e7f9d5f188dabe54fe4f6f89e7c62744feeabee14a16bc487fae33aaacb793e2354b89eb48bc787b621") 18:37:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:07 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x224, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x88da}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8de8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x268}]}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa53}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x24000000}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e0}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2270}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf07}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}]}]}, 0x224}}, 0x1014) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x480202, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:08 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040), 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:08 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x2d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="dd"], 0x1) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 18:37:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:09 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:09 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040), 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040), 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000580)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0xebdb3a122cf60221}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x100}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="61fa20d90df39d57146d05e90dec1cfb"}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0xe}}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x40000) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="62e825bd5000fbdbdf2509df4b000000080003000200"], 0x1c}, 0x1, 0x0, 0x0, 0x40008000}, 0x20000000) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000200)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@mcast2, @empty, @rand_addr="baef11d1408576b448b73b80fb245519", 0x230, 0x1, 0x100, 0x0, 0x7ff, 0x2, r5}) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:10 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x18) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x698d2a0e6549541b}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x7fff, 0x10001}) 18:37:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f0000", 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:10 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) syz_open_procfs(0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) bind$inet6(r0, 0x0, 0xffa5) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xa6243c793c935aaf) r7 = socket$inet6(0xa, 0x410000000001, 0x0) pipe2(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r8 = dup(r7) bind$inet6(r8, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r8, 0x4, 0x800) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r9, 0x10199b4) sendfile(r7, r9, 0x0, 0x8000fffffffe) 18:37:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c0007", 0x7) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESOCT], @ANYRES16=r1, @ANYRES32=r2, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT], @ANYBLOB="9913a41c975228eb551fd3665ccbfa2ea76bba87c11f16ba60996a626375c6ba797efcf86549342abb0bd1238414045312e07d0e0260567200f2d5356ce68a5e85586176c03f474e19603c175bb479354d1caeafd26877cc"], 0x6e) 18:37:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x1b3) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) fcntl$setpipe(r3, 0x407, 0x6) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)={0x7, 0x6}) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x40000, 0x0, 0x0) 18:37:10 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='nlmon0\x00', 0xffffffffffffff54) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)=""/53, &(0x7f00000000c0)=0x35) 18:37:10 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0xfea2) bind(r1, &(0x7f0000000140)=@caif, 0x80) sendto$inet(r1, 0x0, 0x0, 0x24000002, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) clock_gettime(0x0, &(0x7f0000000040)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e23, @multicast2}, {0x6, @local}, 0x7a, {0x2, 0x4e24, @loopback}, 'yam0\x00'}) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4c23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$KDMKTONE(r1, 0x4b30, 0x7) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) signalfd4(r2, &(0x7f0000000040)={0x797c}, 0x8, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a3056376f9c49a629a6918e4f1b59c213c6f46ec1881f670e8824ebd7150b30114364043f6632bb79445a72df340f327808f9a4c30f86ad7360c5b9263480b0de738d4a319bf5ed5c2f9aff721eab89556eb594ac1dc5b524d2f6"], 0x5d) unshare(0x80000000) 18:37:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x14e, 0x800, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x81}, 0xfffffffffffffeaa) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = accept$inet6(r2, &(0x7f0000000140), &(0x7f0000000180)=0x1c) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000040)) 18:37:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:10 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:11 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x7f) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f00000001c0)="820203df54a87d97a16da61800040000e5000060c74ec7be35a6768189ff0c2159e6575f562410de5a4aa5ae6ee4d73a30027bb186525900fb5a395ed44f4ec82454b3dec3c817137efef883cd1649d4ae8cbf4d70fb3b2330344ec2f73ee0", 0x5f, 0x4000, 0x0, 0xfffffffffffffecb) 18:37:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f0000", 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0xffffffffffffff6d) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x10000, 0x7a, 0x1}, 0xc) sendto$inet(r1, 0x0, 0x8a84a32432003eb, 0x4000, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0xfda9) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000001c0)="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", 0x1000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000140)=0x5) 18:37:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x64080, 0x0) 18:37:11 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x14f, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x100, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000280)=""/245) 18:37:11 executing program 0: memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x25) r0 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x1, 0x0, r0}) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80, 0x400) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0xd, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) execveat(r2, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x1000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), &(0x7f0000000280)=0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x40020000}, 0xc) 18:37:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xfffffffffffffeb2) r4 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000540)) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000600)) r7 = syz_open_pts(r6, 0x0) read(r7, &(0x7f0000000080)=""/11, 0xb) fstat(r7, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r9, 0x200004) sendfile(r4, r9, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r9, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf25ff020000000000000000000000000001", @ANYRES32=r5, @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="030000000c00100001000000000000000800030000170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d16000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e000300010000000000"], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x0, 0x1f, 0x0, 0x12000000, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0xffffff2d, 0x22}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'\x00\b\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x7fffffffffffebb, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r10, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) [ 137.212937] audit: type=1400 audit(1574447831.607:14): avc: denied { create } for pid=4269 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 137.243071] audit: type=1400 audit(1574447831.637:15): avc: denied { write } for pid=4269 comm="syz-executor.0" path="socket:[16749]" dev="sockfs" ino=16749 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 18:37:11 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:11 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:11 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 18:37:11 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f0000", 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:11 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x1, 0x0, r1}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0xfffffffffffffe90) getsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) connect$unix(r2, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:12 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f0000", 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:12 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = fcntl$dupfd(r0, 0x203, r1) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2d9deed7ad087357}, 0x20000008) r4 = open(&(0x7f0000000080)='./file1\x00', 0x181941, 0x101) readlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=""/96, 0x60) timer_create(0x5, &(0x7f00000014c0)={0x0, 0x17, 0x0, @thr={&(0x7f00000003c0)="3cc9dc1f89def75466b5b7da1969594b7ea10a51896f8bc325da3baa6c1702204b9bbbf01d0992c49cf7202360b76ea533c3d180779b66826ece339792bccf74d855aedda2db04ff9d8ed6e342bda307cda8e25705311a8480739f9aa2b8fef25e84ccb735cf39c1a2f60ea4355fae2e8dce3e16422828ede733defa31d302706e824b2934f4eb0a1e01f7d7820d8ee3ab95fa26aeca7f19f5cd167d9ad87332615b1c066077b8ea2d302cab50835ca0090cacdeb0ff31705c05ad34c2908aa40de840f43ed8da980329a9dabf7a6b750b83d49f4c8f45", &(0x7f00000004c0)="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"}}, &(0x7f0000001500)=0x0) timer_getoverrun(r5) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x1, @rand_addr="554e50de1d6e0cd16ca97a41a33faf3a", 0x8}, {0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}, 0x5, [0x2, 0x7fff, 0x2, 0x3f, 0x7, 0xfffffffa, 0x7, 0x773]}, 0x5c) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x50002, 0x0) unlinkat(r6, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r7 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x1, r7}) r8 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r10, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r11, 0x10, 0x70bd26, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x20000800) pwritev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001640)="0f0e3ab0cb041b0bee32c241e9d9e69da591546234900cc3a739bfe297bb27b57c2aa8261b07e79dc95a7eed214b93d27be31eab704184ccb3f1bc92178ed63cc42d5ef7f6b46fc719", 0x49}, {&(0x7f00000016c0)="20ef005332fa782af45903a74b761f1dde64e2196583eda215ca708a95fe0a0f00a3a88b5e3251433da638ad4b36cc275d1a4bf73c019a96e56edd6c1a5ff3d4d53d7e52bd9987d34436ad9f47d2808d8e71270064f4a15f9c5d31b181fa100d4cba9b0de8cb74ec25d140f713a706c73c28919fd7de5f4102ef529ab053b0ef92403c35a4b981e68b44e8ede3bf442beee4cb35dd7c6bea2a02aee26d3667a7666736b554f4ba4a7c989615e872c32e70f2a633ba7dae8f5c8c40a8ef9306cfff156ce11f05ea13f4803e44bd85df5b1c1950e0cdf91a80aebdf033385fd0bdb4ce09d669f2efa4b2ad", 0xea}, {&(0x7f00000017c0)="e65b7642ab4fdad2a71b2e219e25a57c1c1d70e93880b57c21621b169835eb390cf824922fb3b1bf40243fc3fa6fc27d23b4482bc8e54b0d41bc1115d5e02626040ae63571eb26e58411b8cc662f74495f7f8fe224bd9b3d893d91f4821b7b597358fa90d6490d1c5e9b578399d33586fa76ca3e537e489f670d4c510b3a65ac72c78bd91116214e247a2e08170f3dd5515758f0ffe0f77620adaee00b67061a7c97e02a685c51bfced33662b280d52b09f37b5bd9d36e2155a80145fbcbda6e2d35bb98428f1618aade05eaa4c9", 0xce}, {&(0x7f00000018c0)="3544999ea81ba4d69e64a48ef2052b7a54f324c1fa170a21a745794d961bc58f90ab02b254ce4bcacbfe43569f381e7e07d9dddfa8fcce9e578cb315c0d535c5e1e0237fd8d6a42bdf0a03528528b71372316f728190c3b6d12e2031a3231efc4ee2fd79cd584314a259cfd0bd16fc3c054b04527e6175b567d819fc73aa81a5f12c32c9446709043082f95033e36606f1961db86082c99c8134456449353fee5e79e991297c0894898fb186411eaba518552e216ce3cb8c0a", 0xb9}, {&(0x7f0000001980)="95cf64b782c72f819d7553a067b7d441c55b73a278b5723bf71cf811b6931cbe7781650e506d1ea9ba19ea47a1186d1051c7a8ac9782ed82d93863c3b4455f77ad4dd47f3b8176344f77e18d9703d62a9cdd0deb81716d2b3d80fa0318a154f729a258db69e73360f79ed08b07338a613a7ada09ba7f90cde7324ab7b5f601f2390d6f86256d401395fcf089e9d424492ba848f8f351d2cab2935452bb3c9643fb74bbbde27146dc54a196aecac6ae5e7560a9fd576afc4e599a515e955116bf03f5", 0xc2}, {&(0x7f0000001a80)="b91a0d28e754655a1a85e6254290dc1b34d781a4160e253251201ff5afff8376dacf9e6edda32cb897cc7a4f82423812f0a99c43e9bd2dd44c892049be4260ed431e136c7925879e1ff8f7e9bbd36e9db8391aa882fa6458331e03b50fbaf2315bda2fd635a635a2ab15383ad0f4be08e14368b7d777859f25b14145d8c11f76d6d56ccb78a07110065099dc59c09c0a14928c559e9c5cbba01be667722e654371714d22b4a0a7b2f8acbbfd441ef0bc944f8fb2b76ca4c26ae50b376684ce851558633c0987f3b8fbf1cdcca73aa441beafd02aaea7ce8ed379edb00f627d3d8def7ae5576af2b75fcb884827ef0fb0063340f35ec23ef444", 0xf9}, {&(0x7f0000001b80)="3bef39a9591c501ca5641d5dd8a8b6f821737da6d699c30af785abf10d2f46bc5a0772bd3fb3b0574841ed2f35a4a547acc272b4e54c512f3294755ad8c9709e6e7f901b0f6976f587fd6086a31c463745fb47abf1959c75e22e8c60b71c6ca16a61c59bcf817d81b1872ae6528351e71c15ac894f133ab2a0", 0x79}, {&(0x7f0000001c00)="e70f5f6e7abf5337f1736de4bf6c001550abf360f17dda75a4f7414f9605aa9427c8e669401042633a963002a83e03148fe1e041db14a61ab6ad69691bc5573bcfb7233c62526f5eda3d0aa89dfe0ebc307a37d2df121c507298319ca0cd3b3918729e1aa1267626b7", 0x69}], 0x8, 0x0) r12 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001d00)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write(r12, &(0x7f0000001d40)="930c57f42aa10358f7e4672adec4e9c9717ea64ebf5444aab839270483675c1a135ecae1c367a899ebe6ea2ebffa806e7f15575aee0453fac390096643ab9bfd2ac579a01a036aa5e3fbc2a0f2c5e05e3b08373ed0476bd6fb185dc31046e592b19d631f3cae12f501c5febe83c94788a6e59d41ae32477df97250269390d7ba7c06", 0x82) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x30, r11, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x5, 0x1fc, 0x8, 0x6}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000190}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0x0, 0x40080860, 0x0, 0x0) 18:37:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:12 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:12 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x280041, 0x1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000340)) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0x10) r2 = socket$inet(0x2, 0xa, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) write$tun(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="00000001000009ed1661308a7b43951d6c1cdf5779e403328fda0f78bf0819f455c37d450089a32dab19690071b36a90d30d9c056dc465e47c3de9f19201acff9588b37954b2f50e8e9d010995fca1bc05fdd2a9f8b7d50ed8e412ddaec42d6c99ac377703bde0f3bdaf02afd7b81c8152"], 0x2c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r4 = dup(0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000140)={0x2, 0x5, {0x56, 0x6, 0xe2b3, {0x11c, 0x1000}, {0x9, 0x3ff}, @period={0x5a, 0x8, 0x8, 0x1000, 0x8, {0xe1d, 0x15, 0x8, 0x7}, 0x8, &(0x7f0000000040)=[0x2, 0x7ff, 0x6, 0x5, 0xfff8, 0x0, 0x7, 0x81]}}, {0x55, 0x401, 0x1, {0x0, 0x1}, {0xffc0, 0xa2e7}, @rumble={0x1, 0x8}}}) 18:37:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 18:37:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0xffff}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x78) 18:37:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df", 0x12) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:12 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:12 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:37:12 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:37:13 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:37:13 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:37:13 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:37:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 18:37:13 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:37:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 18:37:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df", 0x12) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:13 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:37:13 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:37:13 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:37:13 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 18:37:13 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:14 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:14 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r1, r3) tkill(r2, 0x1000000000013) 18:37:14 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) inotify_init() setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df", 0x12) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, 0xffffffffffffffff, 0x0) 18:37:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/179, &(0x7f0000000040)=0xb3) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:14 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:14 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:14 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:14 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:15 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2000100000000a, 0x300) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r7}, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', r7}) accept4(r5, &(0x7f00000002c0)=@tipc=@id, &(0x7f0000000340)=0x80, 0x800) recvfrom$packet(r3, &(0x7f0000000140)=""/113, 0x71, 0x2, &(0x7f00000001c0)={0x11, 0xf5, r8, 0x1, 0x1, 0x6, @remote}, 0x14) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) dup3(r2, r3, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:15 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:15 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85db53", 0x15) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40900, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) rt_sigqueueinfo(r2, 0x32, &(0x7f00000001c0)={0x25, 0x1, 0x2}) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x528, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:37:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$pokeuser(0x6, r1, 0x4, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:15 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:15 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000200)=""/186, 0xba) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x84042, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000000c0)=0x1) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000140)="5675efa4812a3f77ccd280c011e7f5fe0d9dfa2703c66a4c4ffa7de0e5d73b574e66508e5cb63d1b8f34de4f975422854b5386a1b6671077208be2d5e027bb7040254e5dd9f615f189acc07ec7157cde4206d8befe", 0x55, 0xc801, 0x0, 0x0) 18:37:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:15 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:15 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/122) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x13, &(0x7f00000001c0)=0x2, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000200)=0x7f72, 0x4) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) accept$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) 18:37:16 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3801000010001307000000000000480000000000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000001000000003c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001006d643500"/240], 0x138}}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x66dade5c04ef1df1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@local, @remote, @mcast1, 0x9, 0x800, 0x40, 0x400, 0x5, 0x1}) socket$nl_xfrm(0x10, 0x3, 0x6) 18:37:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 18:37:16 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:16 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0x0, 0x4}, 0x28) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000300)=""/167) connect$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) recvmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x397, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f00000001c0)={0x77359400}) openat$null(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) epoll_create(0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) 18:37:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)={@broadcast}, &(0x7f00000000c0)=0x8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) [ 141.973586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 141.989324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.015951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.025456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.351090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.360460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.370733] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.379879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:37:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:16 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "0a0a3da00fa53387045707030b82039ec10caa786b928c8e2750daaa4c669be6ee5959ef8cea2d7a38442a5dada9b3a5dfe5551c45a68034cd539e2e19e53d8c121db20c2f40d4d1bf7221bea5413e176bfd3c0fde50cf700eb65c9bd718e6e5450a05f10f392122098a10f334f362a269d852"}, 0x83) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r1, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) r2 = socket$inet(0x2, 0x4, 0x5) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0xa7) 18:37:17 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x9, 0x79269c7b10289fab, 0x0, r1}) 18:37:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x8) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x81, 0x3, 0xa2, 0x0, 0x2, 0x42012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x177a, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x20060, 0x80, 0x8, 0x6, 0x0, 0xffff, 0x101}, 0xffffffffffffffff, 0xc, r2, 0x1) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000300)={@mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, 0xfffff754, 0x7, 0x9, 0x500, 0x8, 0x10, r5}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 18:37:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/\x00\xdcnder#\x00', 0x0, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000002c0)={0x54, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b6300000c63000012634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/68, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000050833ae4d9d8342d00"/24], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:37:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8a) ioctl$KDDISABIO(r1, 0x4b37) 18:37:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c010000b2878470f6d6a422498b2b6e25e4c76ee68849892e8bbcc284b46648f1efc2440c149eaedc2cd8b899c2cb1985a3785438306d7fba2c1f33ab2662395b5fd44cc15d75f96cb9068020198b704407b1c4c3d3e1f6057f15ed5d848c0bcae26a36a85b3c4b4ed65e94a5d8fa82", @ANYRES16=r3, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x40048184}, 0x4050) fsetxattr$security_selinux(r2, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:crack_exec_t:s0\x00', 0x22, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x8000000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10000802}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r4, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 18:37:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000", 0x11) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) [ 142.945113] IPv6: ADDRCONF(NETDEV_CHANGE): eql: link becomes ready [ 143.036579] IPv6: ADDRCONF(NETDEV_CHANGE): eql: link becomes ready 18:37:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:17 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x230) fcntl$setstatus(r2, 0x4, 0x6900) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, 0x0, &(0x7f0000000000)=0x3bc) sendfile(r4, r3, 0x0, 0x8001) sendfile(r2, r3, 0x0, 0x8400fffffffa) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r6, 0x40045201, &(0x7f00000001c0)=0x10001) sendfile(r2, r3, 0x0, 0xffffffff) unlinkat(r2, &(0x7f00000000c0)='./bus\x00', 0x200) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) pipe(&(0x7f0000000340)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffe14) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000002c0)={0x77, 0xdf, [0x4, 0x9, 0x7f, 0x1, 0x8001], 0xc88}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) 18:37:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0xfce4) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000", 0x11) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000180)=0x1c, 0x1000) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000001c0)=0x6, 0x4) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x2823b4e5, 0x401, 0x7ff, 0x7ff, 0x3, 0x3}) 18:37:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) dup3(r2, r1, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202eb8f8e7d608e18a000009d97230d28745ea9d91f91107cb44c94cc6828ad44a5eee2b88aef685b5b208e0d0eca4eddb3729283bac85a52d1f000000000000000000874178fed8e8af659a5f95e231ede142ac24bab957543c03c9a20752626220d20a0875fa76ddcd88fa92cd11f4fbab6e883dd8c5873cdb3064ffba4b55a7215ba5fd"], 0x2bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r6, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 18:37:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x11}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = accept4$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x1800) read(r3, &(0x7f0000000180)=""/117, 0x75) ioctl$sock_ifreq(r1, 0x8930, &(0x7f0000000000)={'veth1\x00', @ifru_addrs=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x10004802}}) 18:37:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:18 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) syz_open_procfs(r0, &(0x7f0000000180)='coredump_filter\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x12) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) open(&(0x7f0000000000)='./bus\x00', 0x22100, 0x0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="7e8125256547cf5b9a38e9a1bc5092b94646cb2e1208e79396bc795ad495bdb487da683c912a658d784339a0ffe8b7b67e9ca4d796615c3d9296fefce24e08909f00d397ef63d445e5bcef53d3a47853e7af5d0328209ad73224000000000000000000000000000000000000000000850576"], 0x0, 0x0, 0x8000, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_create(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000380)=0x0) timer_gettime(r7, &(0x7f00000003c0)) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r5, 0x0) 18:37:18 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:18 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) syz_open_procfs(r0, &(0x7f0000000180)='coredump_filter\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x12) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) open(&(0x7f0000000000)='./bus\x00', 0x22100, 0x0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="7e8125256547cf5b9a38e9a1bc5092b94646cb2e1208e79396bc795ad495bdb487da683c912a658d784339a0ffe8b7b67e9ca4d796615c3d9296fefce24e08909f00d397ef63d445e5bcef53d3a47853e7af5d0328209ad73224000000000000000000000000000000000000000000850576"], 0x0, 0x0, 0x8000, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_create(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000380)=0x0) timer_gettime(r7, &(0x7f00000003c0)) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r5, 0x0) 18:37:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x6) finit_module(r2, &(0x7f00000000c0)=':*^selfbdev}posix_acl_accessvboxnet1#)\x00', 0x2) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000440)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/us\x00\x00 \x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) recvmsg(r4, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/10, 0xa}], 0x1, &(0x7f0000000300)=""/227, 0xe3}, 0x40008122) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:37:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000", 0x11) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socket$netlink(0x10, 0x3, 0x3) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @local}, &(0x7f00000000c0)=0xc) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x4044880, 0x0, 0x0) 18:37:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df", 0x12) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000", 0x11) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 18:37:19 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f53000/0x2000)=nil, 0x2000, 0x0, 0x8011, r1, 0x0) 18:37:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df", 0x12) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000140)="1932d66a484cff2d011c073aee5089b285137b4ae6d4e53099a877542f1c7637a446851ad72b17f82e0000000052c62f68e8bca6358f6f60ad8ff3a3542cbc9f578ba3b60134d0c4570f7770a7d2ab3da002850f896bb195ee5ff27ac579495b251b8962bb3d9b944d66ccc367e897cc67b5760e4619cd36135b22dbd96cd4a83fe98215e3a0d127ed3f8d6acd563f2f5942e1bfa17375113900b889ced41917cc7948e7ac0eadcc31e21c548e6cd6fcc3", 0xfffffffffffffe9b, 0x4000c000, 0x0, 0xffffffffffffffae) 18:37:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000180)=0x1c, 0x1000) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000001c0)=0x6, 0x4) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x2823b4e5, 0x401, 0x7ff, 0x7ff, 0x3, 0x3}) 18:37:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 18:37:20 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000240)=0x9d) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000cc0)={@rand_addr="fc7efc73329b526efd6eb31605f224ee", r3}, 0x14) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'lblc\x00', 0x8, 0x1}, 0x2c) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df", 0x12) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) r4 = socket$inet(0x2, 0xa, 0xf7) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f00000002c0)={0x5c, @broadcast, 0x4e24, 0x2, 'none\x00', 0x20, 0x2, 0x80}, 0x2c) sendto$packet(r1, &(0x7f0000000140)="e20bca7144d8df0c573e8e98d97d53ed1389376f3cb4da3a5a7b22fbfd2425da38ed2154a71a2049e4a37fc0a4074018782c4ce480323a39a82e299a8d1e25bf5adfa844288d8985d5a65c4f025d047db34aaa9521", 0x55, 0x10, &(0x7f00000000c0)={0x11, 0xf8, r3, 0x1, 0x5}, 0x14) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f00000000c0)=0x3, 0xfffffffffffffe64) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:37:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(0xffffffffffffffff, r3) tkill(r2, 0x1000000000013) 18:37:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xbf993e988aac8d55}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x80) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000180)=0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200400, 0x100) chdir(&(0x7f0000000000)='./file0\x00') ioctl$sock_netdev_private(r3, 0x89f2, &(0x7f0000000380)="595251b745f95c22c221b3ef61854a6ade5c25e83b42a6a7a2bfa34cff643fa951dbd14c1221d6a87beab1184a3d60ef3db336bc422c6404f67e11fc5b71263de56f1a9d251be7ac084572b4f556072bcb30171255bffb34f3f833bb2b1a543748b1652552439b1fd2b1141da8ca5d69d1bb7626ba8e4e2728673616f8227023b80b3e02b936b8b7b20677a7984523f6bde52579604dd808657dc6adf40ea86536d06b1c3dcfbab76812876a43622addcf5c647da9d5747f7bece344c6be3bc9b877fdf2a2a9166ef83d") sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = gettid() syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/user\x00') setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x1) 18:37:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000100)=0x4) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1020808, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r3, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/19}, {&(0x7f00000002c0)=""/29}, {&(0x7f0000000300)}, {&(0x7f00000003c0)=""/68}], 0x1000014b, 0x4) [ 146.647175] audit: type=1400 audit(1574447841.037:16): avc: denied { relabelto } for pid=4784 comm="syz-executor.4" name="file0" dev="tmpfs" ino=18905 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dlm_control_device_t:s0 tclass=file permissive=1 18:37:21 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000000000000000000000000004000000000002000000fdffffff00001c"], 0x23}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/240, 0xf0) 18:37:21 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000140)="86d3f202af4e4e37d884906818be5a9d44a0431e2ad4f354edaef96b642e46543de06fb5af27b72f890f22130bd53d5d0caad475acaf1549662882ad4915a63ac416e29eb7180dbf7f548544515fef2e266dcfd2bd43d4e9379646b0daf5d7c3a4f25895a127b8d2af2d1be67434ef12eded5ef4788c6b3e6d67131983db989b651c4dcc789af5b4091e1e97b6a9c5ae4a9d308308c7b5971a67dd843410593a1438f540c68742693bca3ee4fd425a4f0e39404e08fe919293782384f12a59435cd600007e143c3df300000000000000", 0xd0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendto$inet(r0, &(0x7f00000003c0)="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", 0xfffffea6, 0x445, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) 18:37:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) fallocate(r0, 0x0, 0x0, 0x3fd) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) getsockname$packet(r2, &(0x7f0000002100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002140)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002180)={{{@in6=@loopback, @in=@broadcast, 0x4e23, 0x4, 0x4e21, 0x9, 0xa, 0x160, 0x20, 0x81, r5, 0xee00}, {0x70, 0x0, 0x200, 0x20, 0x5, 0x2, 0x5, 0x7}, {0x1, 0x4, 0x3, 0x9}, 0x550, 0x6e6bb0, 0x3, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3507, 0x4, 0x1, 0x8, 0xce54, 0x8, 0x9}}, 0xe8) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) 18:37:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff47) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000003c0)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f00000004c0)=""/250, 0xfffffffffffffdf3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r4, r0) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0xa8800, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, 0x0, 0x8000fffffffe) writev(r1, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socket$inet6(0xa, 0xc, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = open(&(0x7f0000000080)='./file0\x00', 0x440000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) r9 = accept(r8, &(0x7f0000000240)=@hci, &(0x7f00000002c0)=0x80) write(r9, &(0x7f0000000200), 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x2, 0x1, 0xd95, 0x20}) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0xa5cc554) 18:37:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x1c1, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x1000, "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"}, &(0x7f0000000040)=0x1024) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:22 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:22 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000140)={0x1}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000180)=0x400) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r3, 0x0) 18:37:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:22 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl(r3, 0xc0084905, &(0x7f0000000080)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x80402c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x5, 0x4) ptrace$cont(0x7, r0, 0x0, 0x0) 18:37:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff11, 0x60000003, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 148.066168] binder: 4863:4867 ioctl c018620c 20000140 returned -1 [ 148.087557] binder: 4863:4877 ioctl c018620c 20000140 returned -1 18:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'vlan0\x00', 0x2}, 0x18) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:22 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 18:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'vlan0\x00', 0x2}, 0x18) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto(r0, &(0x7f00000001c0)="7a17a790c6995da3678a846fa2a8765cd375442739d75c0fe3953b69d517e2c67371d44ee7fb773e4190558842ac7a354bd3c89ff56423c746762cd92b376a1b28f5af34776969f22ec11dc5c5c3bba3e5ffdc57f2e6655d545aeca221a63f564e327c8d0f8c439c072dbd90e8f09bd99a1a3c09b8097dcd41999ae2f20e5d5794fcb72b3db53c9f41e9a2c3e658c76e3556b2f080565058b43c64085d026cff07b99e9f52ca385d541f3c8b0dac12f58bd9ef92c9", 0xb5, 0x20000000, &(0x7f00000002c0)=@generic={0x9, "692819e30dc2721638dca743af6795d0d367bf5ed5b2c433d05c1e68e24ae19cd204ff0f7e81e196cae18f0f6a4cbd5e6689585129e92b233a9752c86d6d44149fd53b1a51da49bee91f2a1323bc564834214a333e70f4fd006dadf0ea5a26e5e37a6b92235b59e09106608102d82d5d843631b51679b6bc2171c04e50d2"}, 0x80) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r2 = open(&(0x7f0000002680)='./file0/file0\x00', 0x195401, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000340)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) sendmsg$unix(r4, &(0x7f0000002bc0)={&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000025c0)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000002800)="d8359d805a51d6ce88d5dac009922a8d495570c21e1907dd925000bbf82bd82e534650a3f6435b72f31a481c4ea2f76f6a44474ece79a2757a69985a10329c1953eaebf73004b4ae84f2abe5c5027630a93899a2e4e77773740fad961ba09addb3dbb6a9390fa85a588ca15f9a629f088f6620fad49b72a3e2a46f84c969d05e6d499b63770fdd606eb77296a83d35b831571f9a070b459ff03f686c1a6613dd64f9b01e36c7307344aa5907445e46b627ad975340de79d72fb827dd66c0160d8f023feee3dae010ff9330a9ba5eb23bd8c1da22be0f59c9c52d9932f3cee4ee2286d1e48164b694b12fbc1198bd071ff5194fa9522c48c4516d77cba9098d9bab20d7c5cfa3fedf0b7e5616ad4c146bd41af261d2eb86f2816af9db6bd8694384eca873060b33fff1", 0x4c}, {&(0x7f0000002a80)="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", 0x13}, {&(0x7f0000001500)="b0b5a0b5573b45943c6f82d174105c38e4d0c975f456d66669467db828f488c10c38d8be269175de7bdb30ab13405a0ad20aa148ff527b7305a799fbd708468a4b32698f2438096dc1c2af8dd8682291125fba9ea34c67234f1bdb970d604c00a0704f527c5af4e993610dc0f3fa16d21b68fbb145081347c197b949e6153c5149be0c0b82b403f061dd938706295d17dadcc0ae405e2ac11f4996316db95f8fb32cc127a8115371525138adc4e26d612b7f938f164652dc04822f8f49d2be", 0xbf}, {&(0x7f00000015c0)="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", 0x1000}], 0x5, 0x0, 0x42eafed4}, 0xc0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0x7, 0x4, 0x7, 0x1, 0x40, r3}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$BLKIOMIN(r5, 0x1278, &(0x7f00000026c0)) r6 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x8001) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:25 executing program 3: r0 = socket$inet(0x2, 0x4, 0x8a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg(r2, &(0x7f00000017c0)={&(0x7f0000000000)=@rc={0x1f, {0x5, 0x2, 0x3, 0x1, 0x7, 0x8}, 0x67}, 0x80, 0x0, 0xfffffffffffffd8e}, 0x10) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0xff20) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r3 = open(&(0x7f0000000240)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) write$binfmt_misc(r3, &(0x7f00000001c0)={'syz1', "7ef1254230e914516f6d617d94df892a49d30a28eaf9f856fbc91035bd40aeec1187e086ae6025afabe152165266416825b773149262f4968b96bee4e3d37ef100e0c8e445b72b29661e8936c08b67ed726d575c244ea31fe5be3e0cbd7f140fa7c0ca50099004f24b48af6f"}, 0x70) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000140)=""/73) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$TIOCNXCL(r5, 0x540d) 18:37:25 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x1004000000013) 18:37:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x23}, 0x28, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) accept$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f0000000140)="b1703cc0fd8edbb44555b24c05e6c88b06ca8bf74d84bdb7ae6d0b2f63c619713ea3db220d9906109d62988340885d045c47040a689b2efa5fd63e2e9ad2347a0b1433962503f97591e8eb004a647b718ed2e5dd42a4a41b05b6475c0b12e34eabb4a4c9dde6953542b1f53f1b68ea38179fc901f1fb39e2f3205c22e1ed8fa9e12234066f4e6154cb68c6c4f8ae3b41a59fe209db30cc2e49b87c93a6439fda9cebb15fabe74b50cd093e593438dff16087b3c288893a49ac1d210e16193cf0e005229b267a0446b39f1017", 0xcc, 0x4000800, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:28 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x1004000000013) 18:37:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) fallocate(r0, 0x0, 0x0, 0x3fd) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) getsockname$packet(r2, &(0x7f0000002100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002140)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002180)={{{@in6=@loopback, @in=@broadcast, 0x4e23, 0x4, 0x4e21, 0x9, 0xa, 0x160, 0x20, 0x81, r5, 0xee00}, {0x70, 0x0, 0x200, 0x20, 0x5, 0x2, 0x5, 0x7}, {0x1, 0x4, 0x3, 0x9}, 0x550, 0x6e6bb0, 0x3, 0x1, 0x3}, {{@in6=@mcast2, 0x4d4, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3507, 0x4, 0x1, 0x8, 0xce54, 0x8, 0x9}}, 0xe8) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) 18:37:28 executing program 0: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r0 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000180)=""/60, &(0x7f00000001c0)=0x3c) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x631b74505eb84f75, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000000c0)) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = dup3(r1, r0, 0x40000) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)=r3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x148) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth1\x00', 0x20}) close(r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x20, 0x0, 0x0, r4}) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) 18:37:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) setsockopt$inet_buf(r3, 0x0, 0x2e, &(0x7f0000000040)="ae", 0x7b) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r7}, 0xc) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000180)={r7, 0x1, 0x6, @local}, 0x10) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r4, 0x0) 18:37:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000004c0)=[{&(0x7f00000002c0)="b39ccbe0c855ea1b6ad23b5fcc69a67490bb3360bb039b5ca88d7778b97c9a0a87c5263d4a74c2328857ccb2be91b6baba3d59cd1eadcd1d49eea63f921e7c06f3461a7c057c58a37dad6a03724f0b55b08879c09cafa10411a55d23ae88acea2b15df8d1ef150086eac8ff15c0dd09ea89722124e4a6b079439edf3fd163807f1d17aa1b77da31bd9fad8c26d613fe7941eccb114bab7644d3ddc36953ead5d29b0a49e1ca07eb9990570439c85a5abca67b9f3dae081ff2e65dee2a844569fb3646c58fa659cff6a390357671be284612b3de1", 0xd4}, {&(0x7f00000000c0)="093954455408f5a876562d916e5d3f58745d775d5dace7812c26605e0e87", 0x1e}, {&(0x7f0000000100)="26ddea48076b7c826f39ea41e4845fdf598a42e8ec95211f4d6bef9a6a2ef89ded31769135ba7804478f2e3ec3e0da1d1c480f3f246fd58930df92b4fc7d5908f044d06d110eb4dc3db28bd645", 0x4d}, {&(0x7f00000001c0)="1ea3840b2d719cd3b9cf9bc4576cf06a2958db0f7edea30bb3b14de7fc5d6bcd3bc645b253ab6318e9b917f76d4e91483fdd5533d736b607da0e03ae349ffa863fd9f2a776d6ecc651d5d3b03ab204689f854e2dc50e1ae3e4b1f3fd53371dd85faa038f14081a192609bb198e86610f0a45508405cc15d2", 0x78}, {&(0x7f00000003c0)="a948adcd305ed490213136ac005ca4cb28c574fdf00d9cf668828e5b966abdcb232eb16e1c6d83a964e1f03812a22c45c7e5b15b90734581e332ae52dee73822d28579a8c655e82f76de5ffe63e96f76b7921c81bb4ba6f405ed886b6eca597c316e3970a8c79839f10635034ae252a22f0e3d2b98bec37a5a937df74654c22a911fa20fa9206ad1d3cdd2ec049014d119a2fea4d92712528768a2464f6f84b0631a42875b3c64b7a779245334c7e71109eb98ba145ab33fff2feeb5eade0ff7616b2f8119a00c8f14c48ef0704433db225c02bc4475e61985c5f2dce00d6b52d92c", 0xe2}], 0x5, 0x4) r4 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b05090001", 0x17}], 0x1) splice(r2, 0x0, r4, 0x0, 0x422000a7b, 0x0) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000040)={0xfff, 0x39f2, [0x1, 0xf001, 0xc9d, 0x8, 0x6], 0x20}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) 18:37:31 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x1004000000013) 18:37:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000140)=""/71) r2 = getpgid(0x0) tkill(r2, 0x1f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) renameat(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') setsockopt$inet_buf(r1, 0x0, 0x8, &(0x7f0000000040)="ae", 0xfffffffffffffd6e) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x1b1) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) 18:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:31 executing program 3: r0 = socket$inet(0x2, 0x4, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) 18:37:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/keycreate\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffe44, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockopt$sock_buf(r5, 0x1, 0x26, &(0x7f00000002c0)=""/10, &(0x7f0000000340)=0xa) fcntl$dupfd(r4, 0x0, r3) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="06000000000000008937ad92366edfdee515bb59000000000000800147ca6168646af596e3881d68d7591d45a02cfcb20679d62b34cbd8ba34ffb1c855c8711d2f1bebf54ffe5c21d00ccd"], 0xc}}, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000200), 0x0) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) tkill(r2, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 18:37:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) setsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000000140)="ea8f72692bcbc0f187aeb65309c702279361656f27408db72cbca0adcc", 0xfffffffffffffe44) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x800, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) 18:37:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:34 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 18:37:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="ae", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000180)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) 18:37:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) 18:37:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/relabel\x00', 0x2, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000600)={0x1d4, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x356}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xcac}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x500000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3731}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x54a6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x9089f6d7fab3a6ae}, 0x801) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0, 0xffffffffffffff5d}, {0x0}, {0x0}, {0x0, 0xa7}, {&(0x7f0000000400)=""/17, 0x2f2}], 0x5}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4034c4dbf2bb01452120148d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) 18:37:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="aedbc7a9fb747aad011f00000000000000df85", 0x13) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r1, 0x0) [ 160.271780] ------------[ cut here ]------------ [ 160.276597] kernel BUG at net/core/skbuff.c:2208! [ 160.281555] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 160.287488] Modules linked in: [ 160.290814] CPU: 1 PID: 5098 Comm: modprobe Not tainted 4.4.174+ #4 [ 160.297220] task: ffff8801beb7af80 task.stack: ffff8800a3aa0000 [ 160.303277] RIP: 0010:[] [] skb_copy_and_csum_bits+0x6e7/0x800 [ 160.312619] RSP: 0018:ffff8801db7072b8 EFLAGS: 00010206 18:37:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) 18:37:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r4, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000004f40), 0x3ffffffffffff80, 0x0) dup2(r2, r4) tkill(r3, 0x1000000000013) [ 160.318073] RAX: ffff8801beb7af80 RBX: 0000000000000000 RCX: 1ffff1003a0cd329 [ 160.325351] RDX: 0000000000000100 RSI: ffffffff821f6ac7 RDI: ffff8801d0669948 [ 160.332627] RBP: ffff8801db707348 R08: 0000000000000000 R09: 0000000000000000 [ 160.339899] R10: 000000000000003c R11: ffff8800b704595f R12: 000000008ecbaac9 [ 160.347177] R13: ffff8800b3e41b40 R14: ffff8801d0669940 R15: 000000000000003c [ 160.354452] FS: 00007f9197358700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 160.362689] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.368574] CR2: 00007fff64ed4b40 CR3: 00000001ce821000 CR4: 00000000001606b0 [ 160.375856] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 160.383132] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 160.390400] Stack: [ 160.392557] ffff8800b3e41e88 ffffffff8244588d ffffffff812582dd ffff8800b70456e8 [ 160.400621] 0000003c8271bb16 ffffffff810e1a8a ffffffff8271b24e ffffffff8271a59d [ 160.408682] ffff8800b3e41e84 ffffffff81012bb9 000001e88ecbaac9 ffff8800b3e41dc0 [ 160.416761] Call Trace: [ 160.419334] [ 160.421396] [] ? tcp_write_timer+0xbd/0xd0 [ 160.427580] [] ? call_timer_fn+0x18d/0x850 [ 160.433570] [] ? irq_exit+0x10a/0x150 [ 160.439004] [] ? smp_apic_timer_interrupt+0x7e/0xb0 [ 160.445653] [] ? apic_timer_interrupt+0x9d/0xb0 [ 160.451953] [] ? dump_trace+0x179/0x390 [ 160.457566] [] icmp_glue_bits+0x7f/0x1e0 [ 160.463258] [] __ip_append_data.isra.0+0x1e91/0x2a20 [ 160.469997] [] ? __ip_route_output_key_hash+0x1025/0x2080 [ 160.477175] [] ? icmp_push_reply+0x510/0x510 [ 160.483215] [] ? kasan_unpoison_shadow+0x35/0x50 [ 160.489598] [] ? kasan_kmalloc+0xb7/0xd0 [ 160.495297] [] ? ip_generic_getfrag+0x210/0x210 [ 160.501610] [] ? ipv4_mtu+0x208/0x2c0 [ 160.507052] [] ? ip_setup_cork+0x41b/0x690 [ 160.512930] [] ? icmp_push_reply+0x510/0x510 [ 160.518987] [] ip_append_data.part.0+0xec/0x160 [ 160.525288] [] ? icmp_push_reply+0x510/0x510 [ 160.531329] [] ip_append_data+0x69/0x90 [ 160.536945] [] icmp_push_reply+0x199/0x510 [ 160.542810] [] icmp_send+0xaca/0x1410 [ 160.548242] [] ? icmpv4_xrlim_allow.isra.0+0x2d0/0x2d0 [ 160.555147] [] ? iptable_nat_ipv4_fn+0x40/0x40 [ 160.561361] [] ? check_preemption_disabled+0x3c/0x200 [ 160.568179] [] ? check_preemption_disabled+0x3c/0x200 [ 160.574997] [] ip_fragment.constprop.0+0x1b4/0x200 [ 160.581554] [] ip_finish_output+0x3b9/0xc60 [ 160.587501] [] ip_output+0x227/0x4c0 [ 160.592842] [] ? ip_mc_output+0xae0/0xae0 [ 160.598632] [] ? ip_fragment.constprop.0+0x200/0x200 [ 160.605386] [] ip_local_out+0x9c/0x180 [ 160.610911] [] ip_queue_xmit+0x89c/0x1ab0 [ 160.616691] [] ? ip_queue_xmit+0x3f/0x1ab0 [ 160.622560] [] ? __skb_clone+0x254/0x760 [ 160.628251] [] ? __tcp_v4_send_check+0x1c5/0x360 [ 160.634636] [] __tcp_transmit_skb+0x1904/0x2cf0 [ 160.641035] [] ? skb_split+0x774/0xfa0 [ 160.646569] [] ? bictcp_init+0x590/0x590 [ 160.652263] [] ? __tcp_select_window+0x520/0x520 [ 160.658649] [] ? tcp_fragment+0xc04/0x1060 [ 160.664512] [] __tcp_retransmit_skb+0x5ea/0x1710 [ 160.670908] [] ? bictcp_cwnd_event+0x120/0x120 [ 160.677127] [] ? tcp_enter_loss+0xb6c/0x1050 [ 160.683176] [] tcp_retransmit_skb+0x23/0x2c0 [ 160.689214] [] tcp_retransmit_timer+0x7ee/0x1f70 [ 160.695606] [] ? tcp_write_timer+0x21/0xd0 [ 160.701480] [] tcp_write_timer_handler+0x3bc/0x700 [ 160.708046] [] tcp_write_timer+0xbd/0xd0 [ 160.713744] [] call_timer_fn+0x18d/0x850 [ 160.719449] [] ? call_timer_fn+0xde/0x850 [ 160.725256] [] ? debug_object_activate+0x470/0x470 [ 160.731867] [] ? tcp_write_timer_handler+0x700/0x700 [ 160.738605] [] ? process_timeout+0x20/0x20 [ 160.744489] [] ? _raw_spin_unlock_irq+0x28/0x60 [ 160.750806] [] ? trace_hardirqs_on_caller+0x260/0x5a0 [ 160.757626] [] ? tcp_write_timer_handler+0x700/0x700 [ 160.764364] [] ? tcp_write_timer_handler+0x700/0x700 [ 160.771097] [] run_timer_softirq+0x51f/0xb70 [ 160.777135] [] ? call_timer_fn+0x850/0x850 [ 160.783000] [] __do_softirq+0x226/0xa3f [ 160.788603] [] irq_exit+0x10a/0x150 [ 160.793861] [] smp_apic_timer_interrupt+0x7e/0xb0 [ 160.800329] [] apic_timer_interrupt+0x9d/0xb0 [ 160.806452] [ 160.808512] [] ? save_stack_address_nosched+0x50/0x50 [ 160.815635] [] ? __kernel_text_address+0x1a/0xa0 [ 160.822038] [] ? __kernel_text_address+0x68/0xa0 [ 160.828433] [] print_context_stack+0x59/0xd0 [ 160.834480] [] dump_trace+0x179/0x390 [ 160.839924] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 160.846666] [] save_stack_trace+0x26/0x50 [ 160.852449] [] kasan_kmalloc.part.0+0x62/0xf0 [ 160.858741] [] ? save_stack_trace+0x26/0x50 [ 160.864717] [] ? kasan_kmalloc.part.0+0x62/0xf0 [ 160.871025] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 160.877978] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 160.884718] [] ? debug_object_active_state+0x109/0x380 [ 160.891632] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 160.898549] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 160.905374] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 160.912281] [] ? debug_object_active_state+0x25d/0x380 [ 160.919185] [] ? debug_object_activate+0x29a/0x470 [ 160.925744] [] ? kasan_unpoison_shadow+0x35/0x50 [ 160.932131] [] kasan_kmalloc+0xb7/0xd0 [ 160.937665] [] ? get_empty_filp+0x8c/0x370 [ 160.943532] [] kasan_slab_alloc+0xf/0x20 [ 160.949231] [] kmem_cache_alloc+0xdc/0x2c0 [ 160.955116] [] get_empty_filp+0x8c/0x370 [ 160.960810] [] path_openat+0xa5/0x4470 [ 160.966335] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 160.972672] [] ? save_stack_trace+0x26/0x50 [ 160.978626] [] ? kasan_kmalloc.part.0+0x62/0xf0 [ 160.984925] [] ? entry_SYSCALL_64_fastpath+0x1e/0x9a [ 160.991717] [] ? may_open.isra.0+0x210/0x210 [ 160.997776] [] ? trace_hardirqs_on+0x10/0x10 [ 161.003839] [] do_filp_open+0x1a1/0x270 [ 161.009469] [] ? user_path_mountpoint_at+0x50/0x50 [ 161.016059] [] ? do_dup2+0x3d0/0x3d0 [ 161.021429] [] ? __alloc_fd+0x36/0x490 [ 161.026970] [] ? __alloc_fd+0x1ea/0x490 [ 161.032585] [] ? _raw_spin_unlock+0x2d/0x50 [ 161.038545] [] do_sys_open+0x2f8/0x600 [ 161.044085] [] ? filp_open+0x70/0x70 [ 161.049458] [] ? retint_user+0x18/0x3c [ 161.055022] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 161.061845] [] SyS_open+0x2d/0x40 [ 161.066931] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 161.073488] Code: ff ff e8 4d 2b 11 ff be 8e 08 00 00 48 c7 c7 e0 25 a5 82 e8 cc cf ed fe e9 48 fe ff ff 44 8b 7d d4 e9 c4 fd ff ff e8 29 2b 11 ff <0f> 0b 4c 89 f7 e8 8f e3 28 ff e9 b2 fa ff ff 48 89 55 b8 e8 c1 [ 161.100618] RIP [] skb_copy_and_csum_bits+0x6e7/0x800 [ 161.107585] RSP [ 161.111254] ---[ end trace 4d73edf6cc25ecd5 ]--- [ 161.116022] Kernel panic - not syncing: Fatal exception in interrupt [ 161.123116] Kernel Offset: disabled [ 161.126733] Rebooting in 86400 seconds..