qn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r10, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r6, 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r11, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) gettid() ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r11, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r7, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r7, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:10 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r10}]) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r11, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r7, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r9}]) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r10, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r7, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) gettid() r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r8}]) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r7, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r8}]) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r7, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r8}]) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r7}]) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r7}]) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r4, 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r7}]) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r4, 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:11 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:11 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r7}]) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r4, 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r4, 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r7}]) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r3, 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r7}]) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r3, 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r6}]) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r7, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r3, 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r6}]) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r7, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r3, 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r5}]) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:12 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r3, 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r3, 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r5}]) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 1: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r3, 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r5}]) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 1: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r3, 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 1: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r5}]) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r2, 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 1: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r5}]) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r2, 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 1: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r5}]) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r2, 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 1: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r4}]) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r2, 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:13 executing program 1: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r3}]) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:14 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 1: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 1: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:14 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:14 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r2}]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 1: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:14 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r2}]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 1: 20:49:14 executing program 5: 20:49:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r2}]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 1: 20:49:14 executing program 5: 20:49:14 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r2}]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 5: 20:49:14 executing program 1: 20:49:14 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r11, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r2}]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f00000008c0)='kICo-', 0x5, 0x7}]) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r2}]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:14 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r2}]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = gettid() ptrace(0x10, r6) syz_open_procfs(r6, &(0x7f00000004c0)='net/ip_tables_matches\x00') r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r9, 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = gettid() ptrace(0x10, r6) syz_open_procfs(r6, &(0x7f00000004c0)='net/ip_tables_matches\x00') r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r1}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r2}]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = gettid() ptrace(0x10, r6) syz_open_procfs(r6, &(0x7f00000004c0)='net/ip_tables_matches\x00') r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r1}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = gettid() ptrace(0x10, r6) syz_open_procfs(r6, &(0x7f00000004c0)='net/ip_tables_matches\x00') r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r1}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = gettid() ptrace(0x10, r6) syz_open_procfs(r6, &(0x7f00000004c0)='net/ip_tables_matches\x00') r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r1}]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r0}]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) r13 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r13, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) 20:49:15 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r0}]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:15 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r0}]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r0}]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) r13 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r13, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) 20:49:16 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r0}]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) 20:49:16 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) 20:49:16 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = gettid() ptrace(0x10, r6) syz_open_procfs(r6, &(0x7f00000004c0)='net/ip_tables_matches\x00') r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) 20:49:16 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) 20:49:16 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = gettid() ptrace(0x10, r6) syz_open_procfs(r6, &(0x7f00000004c0)='net/ip_tables_matches\x00') r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:16 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r2, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000180)={0x3}) close(r5) fcntl$getown(r5, 0x9) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r7, 0xc018620c, &(0x7f0000000180)={0x3}) close(r7) fcntl$getown(r7, 0x9) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r9 = gettid() ptrace(0x10, r9) r10 = syz_open_procfs(r9, &(0x7f00000004c0)='net/ip_tables_matches\x00') r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r11, 0x8905, 0x0) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r12, 0xc018620c, &(0x7f0000000180)={0x3}) close(r12) fcntl$getown(r12, 0x9) ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) io_submit(r4, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r5, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r7}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r8, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r10}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r11, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r1, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r12}]) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r13, 0x0, 0x0) flistxattr(r13, &(0x7f00000001c0)=""/237, 0xed) fsync(r2) r14 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r14, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$setstatus(r14, 0x4, 0x4000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) 20:49:16 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r0, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = gettid() ptrace(0x10, r6) syz_open_procfs(r6, &(0x7f00000004c0)='net/ip_tables_matches\x00') r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r9, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:16 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:17 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) 20:49:17 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:17 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:17 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:17 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) r4 = fcntl$getown(r3, 0x9) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r2, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r10 = gettid() ptrace(0x10, r10) r11 = syz_open_procfs(r10, &(0x7f00000004c0)='net/ip_tables_matches\x00') r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r12, 0x8905, 0x0) r13 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r13, 0xc018620c, &(0x7f0000000180)={0x3}) close(r13) fcntl$getown(r13, 0x9) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) io_submit(r5, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r6, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r9, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r11}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r12, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r1, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r13}]) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r14, 0x0, 0x0) flistxattr(r14, &(0x7f00000001c0)=""/237, 0xed) fsync(r2) r15 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r15, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$setstatus(r15, 0x4, 0x4000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) getpgrp(r4) 20:49:17 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) r4 = fcntl$getown(r3, 0x9) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r2, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r10 = gettid() ptrace(0x10, r10) r11 = syz_open_procfs(r10, &(0x7f00000004c0)='net/ip_tables_matches\x00') r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r12, 0x8905, 0x0) r13 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r13, 0xc018620c, &(0x7f0000000180)={0x3}) close(r13) fcntl$getown(r13, 0x9) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) io_submit(r5, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r6, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r9, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r11}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r12, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r1, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r13}]) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r14, 0x0, 0x0) flistxattr(r14, &(0x7f00000001c0)=""/237, 0xed) fsync(r2) r15 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r15, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$setstatus(r15, 0x4, 0x4000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) getpgrp(r4) 20:49:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:17 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:17 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:17 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:17 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:17 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:17 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) r13 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r13, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$setstatus(r13, 0x4, 0x4000) 20:49:17 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) r4 = fcntl$getown(r3, 0x9) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r2, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r10 = gettid() ptrace(0x10, r10) r11 = syz_open_procfs(r10, &(0x7f00000004c0)='net/ip_tables_matches\x00') r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r12, 0x8905, 0x0) r13 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r13, 0xc018620c, &(0x7f0000000180)={0x3}) close(r13) fcntl$getown(r13, 0x9) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) io_submit(r5, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r6, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r9, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r11}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r12, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r1, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r13}]) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r14, 0x0, 0x0) flistxattr(r14, &(0x7f00000001c0)=""/237, 0xed) fsync(r2) r15 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r15, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$setstatus(r15, 0x4, 0x4000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) getpgrp(r4) 20:49:17 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:17 executing program 5: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:49:17 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) r13 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r13, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$setstatus(r13, 0x4, 0x4000) 20:49:17 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600610000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000020000000000005000600000a00000a00000000000000fe8000000000000000000000000000ff000004000000000081fdaf92034995e2c0c6e73e7facf04aaf9bd93772449c352906703bff4e27e4dc7640d3c873a72b1886e0825c77e44cd574fe4311b1725b29de560f8ab5b6bf79abf4a2630a70e7534eb9c57412c7aee3002f7a4fc31c6a4868f9cf77519779e7859b98dfb968a4fff6d67c6afa2e00089933a423c3e8f4b6c6c06475e1c71e3c6a6d58dd0413b6c947d197f0d4d3912d11422f04670fb1d38220c959cb0942e7d94901b0e74bfd26bef068d455c3019a6ca29d9ee56459ec3742d95770974f981bae6b36781332df211a6c274eac1494ba241c9b4637edf86729764d8875c75a3cbef5ba2f8481a661a897e4695164210b10e529ea30c140b7ef7227ba25a03d6194d6afb69844cde594129ad687db45df1594c094fac2bca3bc28a5d123f82333075f6343829e7d82628f514ad5efb8be10a4cf7303bc3eaabc5ebe0469b5938f4c037a3b5b6b"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000900), 0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x13, 0x18, 0x8, 0x8, 0x8e, "38fd9b412f4a7861a59e7504b6a02eabd29a9585c5ab8f697617ceacec5e439d4f6d38937a52a381e4afa4004955b9fd5295c396ba819af799434ca8cc8e05bc8a8bf5aa813197508ade3bcc12a2a04432160e06d9d998136a4eea941bbeb95a9a7d3363967d252f500907d8cf3c0e593b987b08c37497581b179e4d927b19aaef3844bddd309dee1b0ec0084174"}]}, 0xa8}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002000000000000e500000000"], 0x10}}, 0x0) dup3(r1, r0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:49:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40400, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0xfffffffffffffea4}}], 0x1, 0x0, 0x0) 20:49:17 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40400, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0xfffffffffffffea4}}], 0x1, 0x0, 0x0) 20:49:17 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r1, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = gettid() ptrace(0x10, r8) r9 = syz_open_procfs(r8, &(0x7f00000004c0)='net/ip_tables_matches\x00') r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r10, 0x8905, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) io_submit(r3, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r4, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r7, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r10, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r0, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r11}]) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r12, 0x0, 0x0) flistxattr(r12, &(0x7f00000001c0)=""/237, 0xed) fsync(r1) r13 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r13, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$setstatus(r13, 0x4, 0x4000) 20:49:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) r4 = fcntl$getown(r3, 0x9) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x300, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='veth0_to_bond\x00', 0x6880000000000000, 0xfffffffffffffffe, 0x1f}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) write$smack_current(r2, 0x0, 0x0) io_setup(0x5b000000, &(0x7f0000000080)=0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r10 = gettid() ptrace(0x10, r10) r11 = syz_open_procfs(r10, &(0x7f00000004c0)='net/ip_tables_matches\x00') r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r12, 0x8905, 0x0) r13 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r13, 0xc018620c, &(0x7f0000000180)={0x3}) close(r13) fcntl$getown(r13, 0x9) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) io_submit(r5, 0x5, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1000, r6, &(0x7f0000000340)="f12372308af95e7d37f0e748a25f38e973b92b857ab60c2b4b415d9c9b3f20bce28721ec97ff7fe8a34c23715fa1d8f4dc25f450809a6dc1ea9bdb36afbed1dda78a6d31c6cc14d76d2576ec671c1333068a78b9167d10cc45b976d6cda3ed74d88ccf1ee7def850f5fd3dc9d3defde586a4414cf555c795b8986db350110b666403fef5af7e22263f64ec10e8523802e8e451f34b88ab504b1fcd74ecb536be6e31d593b51bf1d54c7164f589f134bde341ebf3205bf470cec4ae3f10a59bc44bc2ceb69476b13c2d723f01c65273f97b322dc6b6d4e2877bf603496ea6bae61e1125407a8430ae75023a03b0629617e0", 0xf1, 0x3, 0x0, 0x1, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000640)="f509bf760715c383ad40b6eefe588bffd259dbe293b27605f46311b8c40352030c67f33326499f90f75d9acff9863a95abc70d1a653d67155ec5f5d623880356fa55816ed01f9fb86dee729f6dc1e56a892797733507099cae4b26d6ef12d1d075d1ad95e297e8f98fa37b926108e93181e10919f97ba3c30e1a47fe3fe9a088444a76edf546433ed228e5d2dd757691969a258155630c6df00281836014b58aa28afc175e325f9a067db686f6de111f86f4bbd496cabb258ebde5a8f7c579ea1c04db0c0c2c4c9639b1692a12fb58a769875724", 0xd4, 0x5, 0x0, 0x0, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x6, r9, &(0x7f0000000740)="435f7f62c1ffea49dd7194ea2d6cd186acee544df9a2d2ea04d378109e24d324725d61d202d1f5c65a30cf15b9ac83326d2465358a0aceff582921aee17fc4b7edc0b2328b14b24282a725d6e5cd68a8fa87892625e4846f5912990068f4ddb8a0ff590b682e0365deaf2a47e20621198be35a3a491557620e7c754face87f58c8ef092690", 0x85, 0xae, 0x0, 0x43b79dde5be44396, r11}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x2, r12, &(0x7f0000000800)="7c8fc3b0c11c7fca6e45fed99bd62184a090a6e1d70cc1c91a2b666b80d7a90c4ad6c12fbd6c1767015a7e650b530c405b7137d2301427b3d4137eb23dbcde7f72102d6707ff7eb6c2c655b982acd47fffd6c445608ffbc7302411029399bbc81a35", 0x62, 0x5, 0x0, 0x0, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1f, r1, &(0x7f00000008c0)='kICo-', 0x5, 0x7, 0x0, 0x0, r13}]) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r14, 0x0, 0x0) flistxattr(r14, &(0x7f00000001c0)=""/237, 0xed) fsync(r2) r15 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r15, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$setstatus(r15, 0x4, 0x4000) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) getpgrp(r4) 20:49:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) 20:49:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000900), 0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x13, 0x18, 0x8, 0x8, 0x8e, "38fd9b412f4a7861a59e7504b6a02eabd29a9585c5ab8f697617ceacec5e439d4f6d38937a52a381e4afa4004955b9fd5295c396ba819af799434ca8cc8e05bc8a8bf5aa813197508ade3bcc12a2a04432160e06d9d998136a4eea941bbeb95a9a7d3363967d252f500907d8cf3c0e593b987b08c37497581b179e4d927b19aaef3844bddd309dee1b0ec0084174"}]}, 0xa8}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002000000000000e500000000"], 0x10}}, 0x0) dup3(r1, r0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:49:18 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40400, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0xfffffffffffffea4}}], 0x1, 0x0, 0x0) 20:49:18 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getsockopt$packet_buf(r3, 0x107, 0x1ecc330631b5d17, &(0x7f00000005c0)=""/95, &(0x7f0000000080)=0x5f) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020f00001500000000000000000000001300180008088e0038fd9b412f4a7861a59e7504b6a02eabd29a9585c5ab8f697617ceacec5e439d4f6d38937a52a381e4afa4004955b9fd5295c396ba819adaf799434ca8cc8e05bc8a8bf5aa813197508ade3bcc12a2a04432160e06d9d998136a4eea941bbeb95a9a7d3363967d252f500907d8cf3c0e593b987b08c37497581b179e4d927b19aaef3844bddd309dee1b0ec00841740000"], 0xa8}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002000000000000e500000000"], 0x10}}, 0x0) dup3(r1, r0, 0x0) 20:49:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40400, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) 20:49:18 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x5) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x480, 0x10d) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) 20:49:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$KDDISABIO(r2, 0x4b37) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) write(r3, &(0x7f00000001c0)="e45377d2a4802fbb0e90b8106b38a85b109bfd045ef8eaca84a34cf225f3c6277b2f8a63e61acb206868f70de7faac8d5d316f2f9946c7f0c956eb76b154d352055d391affe246784d37df36bc38d52d28452103b94df2c73337cb173ffa5418ae20028d841e2d7df27eb500b7fbab58ebb37dbe46105b1a777beebddbc5308b157bd9f6fa476c60faed3eb5709e42ac7fbbd7cf43b3f3ececfa28bfbb50b0c9ece19857491a5204084451e01aa6849e1316a916ebd1350c68aafa209ae765e8fa6e5a2631b73667067d3ac18e67e95feed08999d6059458", 0xd8) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r1, &(0x7f0000000000)="b64f44c5e96001c828452eb68d2e41bf5aa8bf", &(0x7f0000000080)=""/120}, 0x20) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) 20:49:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getsockopt$packet_buf(r3, 0x107, 0x1ecc330631b5d17, &(0x7f00000005c0)=""/95, &(0x7f0000000080)=0x5f) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020f00001500000000000000000000001300180008088e0038fd9b412f4a7861a59e7504b6a02eabd29a9585c5ab8f697617ceacec5e439d4f6d38937a52a381e4afa4004955b9fd5295c396ba819adaf799434ca8cc8e05bc8a8bf5aa813197508ade3bcc12a2a04432160e06d9d998136a4eea941bbeb95a9a7d3363967d252f500907d8cf3c0e593b987b08c37497581b179e4d927b19aaef3844bddd309dee1b0ec00841740000"], 0xa8}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002000000000000e500000000"], 0x10}}, 0x0) dup3(r1, r0, 0x0) 20:49:18 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40400, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) 20:49:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x6, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000480)={{0x2, 0x4e23}, {0x306, @dev={[], 0x14}}, 0x28a2656a03c5db8f, {0x2, 0x4e24, @remote}, 'rose0\x00'}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) 20:49:18 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x5b000000, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:18 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getsockopt$packet_buf(r3, 0x107, 0x1ecc330631b5d17, &(0x7f00000005c0)=""/95, &(0x7f0000000080)=0x5f) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020f00001500000000000000000000001300180008088e0038fd9b412f4a7861a59e7504b6a02eabd29a9585c5ab8f697617ceacec5e439d4f6d38937a52a381e4afa4004955b9fd5295c396ba819adaf799434ca8cc8e05bc8a8bf5aa813197508ade3bcc12a2a04432160e06d9d998136a4eea941bbeb95a9a7d3363967d252f500907d8cf3c0e593b987b08c37497581b179e4d927b19aaef3844bddd309dee1b0ec00841740000"], 0xa8}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002000000000000e500000000"], 0x10}}, 0x0) dup3(r1, r0, 0x0) 20:49:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40400, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 20:49:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000340), &(0x7f0000000400)=0x4) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000280)=""/151, &(0x7f0000000000)=0x97) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000900), 0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x13, 0x18, 0x8, 0x8, 0x8e, "38fd9b412f4a7861a59e7504b6a02eabd29a9585c5ab8f697617ceacec5e439d4f6d38937a52a381e4afa4004955b9fd5295c396ba819af799434ca8cc8e05bc8a8bf5aa813197508ade3bcc12a2a04432160e06d9d998136a4eea941bbeb95a9a7d3363967d252f500907d8cf3c0e593b987b08c37497581b179e4d927b19aaef3844bddd309dee1b0ec0084174"}]}, 0xa8}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002000000000000e500000000"], 0x10}}, 0x0) dup3(r5, r0, 0x0) 20:49:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000001c0)=0x6) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfffffffffffffffc, 0x5, 0x4, 0x9, 0x0, 0x3f, 0x1400, 0x2, 0xd7, 0xffff, 0xacd8, 0x5, 0x32c, 0x1f, 0x5, 0x6, 0x0, 0x3, 0x100, 0x944, 0x8, 0x5, 0x6, 0xf8, 0x20, 0x6, 0x3ff, 0x246, 0x0, 0x5, 0xb0, 0x7fffffff, 0xfffffffffffffff9, 0x6b, 0x6, 0x1cb0c01b, 0x0, 0xd074, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x4011, 0x2c, 0x0, 0x5, 0x2a15dd8f, 0x1, 0x5b6}, r1, 0x8, r2, 0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) 20:49:18 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:18 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = open(&(0x7f0000000000)='./file0\x00', 0x181201, 0x105) ioctl$KDENABIO(r0, 0x4b36) io_submit(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40400, 0x0) 20:49:18 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020d000014000000000000000000000008001200000003000000000000000000060061000000000000000000000000000000000000000000000000000000433772bdbb8f86b88b0e99b80000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000043edc880000005000600000a00000a00000000000000fe8000000000000000000000000000ff000004000000000081fdaf92034985e2c0c6e73e7facf04aaf9bd937724408000000703bff4e27e4dc7640d3c873a72b1886e0825c77e44cd574fe4311b1725b29de560f8ab5b6bf79abf4a2630a70e7534eb9c57412c7aee3002f7a4fc31c6a4868f9cf77519779e7859b98dfb978a4fff6d67c6afa2e00089933a423c3e8f4b6c6c06475e1c71e3c6a6d58dd0413b6c947d197f0d4d3912d11422f04670fb1d38220c959cb0942e7d94901b0e74bfd26bef068d455c3019a6ca29d9ee56459ec3742d95770974f981bae6b36781332df211a6c274eac1494ba241c9b4637edf86729764d8875c75a3cbef5ba2f8481a661a897e4695164210b10e529ea30c140b7ef7227ba25a03d6194d6afb69844cde594129ad687db45df1594c094fac2bca3bc28a5d123f82333075f6343829e7d82628f514ad5efb8be10a4cf7303bc3eaabc5ebe0469b5938f4c037a3b5b6b"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getsockopt$packet_buf(r3, 0x107, 0x1ecc330631b5d17, &(0x7f00000005c0)=""/95, &(0x7f0000000080)=0x5f) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020f00001500000000000000000000001300180008088e0038fd9b412f4a7861a59e7504b6a02eabd29a9585c5ab8f697617ceacec5e439d4f6d38937a52a381e4afa4004955b9fd5295c396ba819adaf799434ca8cc8e05bc8a8bf5aa813197508ade3bcc12a2a04432160e06d9d998136a4eea941bbeb95a9a7d3363967d252f500907d8cf3c0e593b987b08c37497581b179e4d927b19aaef3844bddd309dee1b0ec00841740000"], 0xa8}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002000000000000e500000000"], 0x10}}, 0x0) 20:49:18 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000040)='./file0\x00', 0xc0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) r2 = accept4(r0, &(0x7f0000000080)=@ethernet={0x0, @random}, &(0x7f0000000100)=0x80, 0xc1000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000080}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x9c, r3, 0x42fbb197d7eceb21, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x961a}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8024}, 0x44041) 20:49:18 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) 20:49:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020d000014000000000000000000000008001200000003000000000000000000060061000000000000000000000000000000000000000000000000000000433772bdbb8f86b88b0e99b80000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000043edc880000005000600000a00000a00000000000000fe8000000000000000000000000000ff000004000000000081fdaf92034985e2c0c6e73e7facf04aaf9bd937724408000000703bff4e27e4dc7640d3c873a72b1886e0825c77e44cd574fe4311b1725b29de560f8ab5b6bf79abf4a2630a70e7534eb9c57412c7aee3002f7a4fc31c6a4868f9cf77519779e7859b98dfb978a4fff6d67c6afa2e00089933a423c3e8f4b6c6c06475e1c71e3c6a6d58dd0413b6c947d197f0d4d3912d11422f04670fb1d38220c959cb0942e7d94901b0e74bfd26bef068d455c3019a6ca29d9ee56459ec3742d95770974f981bae6b36781332df211a6c274eac1494ba241c9b4637edf86729764d8875c75a3cbef5ba2f8481a661a897e4695164210b10e529ea30c140b7ef7227ba25a03d6194d6afb69844cde594129ad687db45df1594c094fac2bca3bc28a5d123f82333075f6343829e7d82628f514ad5efb8be10a4cf7303bc3eaabc5ebe0469b5938f4c037a3b5b6b"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getsockopt$packet_buf(r3, 0x107, 0x1ecc330631b5d17, &(0x7f00000005c0)=""/95, &(0x7f0000000080)=0x5f) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="020f00001500000000000000000000001300180008088e0038fd9b412f4a7861a59e7504b6a02eabd29a9585c5ab8f697617ceacec5e439d4f6d38937a52a381e4afa4004955b9fd5295c396ba819adaf799434ca8cc8e05bc8a8bf5aa813197508ade3bcc12a2a04432160e06d9d998136a4eea941bbeb95a9a7d3363967d252f500907d8cf3c0e593b987b08c37497581b179e4d927b19aaef3844bddd309dee1b0ec00841740000"], 0xa8}}, 0x0) 20:49:18 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x10b) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='\x7f\x00\x00\x00\x00\x00\x00\x00x\x02', 0x42, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000340), &(0x7f0000000400)=0x4) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000280)=""/151, &(0x7f0000000000)=0x97) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000900), 0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x13, 0x18, 0x8, 0x8, 0x8e, "38fd9b412f4a7861a59e7504b6a02eabd29a9585c5ab8f697617ceacec5e439d4f6d38937a52a381e4afa4004955b9fd5295c396ba819af799434ca8cc8e05bc8a8bf5aa813197508ade3bcc12a2a04432160e06d9d998136a4eea941bbeb95a9a7d3363967d252f500907d8cf3c0e593b987b08c37497581b179e4d927b19aaef3844bddd309dee1b0ec0084174"}]}, 0xa8}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002000000000000e500000000"], 0x10}}, 0x0) dup3(r5, r0, 0x0) 20:49:19 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socket$inet_tcp(0x2, 0x1, 0x0) 20:49:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) 20:49:19 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x6}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0xfffffffffffffe9a, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getsockopt$packet_buf(r3, 0x107, 0x1ecc330631b5d17, &(0x7f00000005c0)=""/95, &(0x7f0000000080)=0x5f) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:19 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) 20:49:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) 20:49:19 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x10000}, 0x4) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000040)="a017dd936a7317789281b7eade397b548c51d598047a1dd8b2ff831e27504f88ff69900c493c43f225ca498ecdf28b35b638b4708cb2644b11479070a2cfcc1dcbd76b2b0911fcf8999f67988468fca7c660b7eaf5046166513c5ac562592b9aaa0c161f3379f718f03e7ea917156139643764bb18a15b0ed7cce4420b78", 0x7e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)=@buf) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 20:49:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000340), &(0x7f0000000400)=0x4) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000280)=""/151, &(0x7f0000000000)=0x97) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000900), 0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x13, 0x18, 0x8, 0x8, 0x8e, "38fd9b412f4a7861a59e7504b6a02eabd29a9585c5ab8f697617ceacec5e439d4f6d38937a52a381e4afa4004955b9fd5295c396ba819af799434ca8cc8e05bc8a8bf5aa813197508ade3bcc12a2a04432160e06d9d998136a4eea941bbeb95a9a7d3363967d252f500907d8cf3c0e593b987b08c37497581b179e4d927b19aaef3844bddd309dee1b0ec0084174"}]}, 0xa8}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002000000000000e500000000"], 0x10}}, 0x0) dup3(r5, r0, 0x0) 20:49:20 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) 20:49:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020d000014000000000000000000000008001200000003000000000000000000060061000000000000000000000000000000000000000000000000000000433772bdbb8f86b88b0e99b80000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000043edc880000005000600000a00000a00000000000000fe8000000000000000000000000000ff000004000000000081fdaf92034985e2c0c6e73e7facf04aaf9bd937724408000000703bff4e27e4dc7640d3c873a72b1886e0825c77e44cd574fe4311b1725b29de560f8ab5b6bf79abf4a2630a70e7534eb9c57412c7aee3002f7a4fc31c6a4868f9cf77519779e7859b98dfb978a4fff6d67c6afa2e00089933a423c3e8f4b6c6c06475e1c71e3c6a6d58dd0413b6c947d197f0d4d3912d11422f04670fb1d38220c959cb0942e7d94901b0e74bfd26bef068d455c3019a6ca29d9ee56459ec3742d95770974f981bae6b36781332df211a6c274eac1494ba241c9b4637edf86729764d8875c75a3cbef5ba2f8481a661a897e4695164210b10e529ea30c140b7ef7227ba25a03d6194d6afb69844cde594129ad687db45df1594c094fac2bca3bc28a5d123f82333075f6343829e7d82628f514ad5efb8be10a4cf7303bc3eaabc5ebe0469b5938f4c037a3b5b6b"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) sendmmsg$sock(r1, &(0x7f00000004c0)=[{{&(0x7f0000000140)=@nfc={0x27, 0x1, 0x1, 0x5}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)="a7957ff8c7919b1866c5c94fe9db9ec9cabfbe93a5b8921a", 0x18}, {&(0x7f0000000300)="9201c4f98545da09507d91e2236deeb0cfd502112afa4b1b05145a5a62e7ed774b2daaac9a88c93e27d4518ee20a9825838f6739a71f165df9edbacbe82b0a38008e6163ca00eb985c1a7994a5ae001c65730c440f7ece97d640c932b1afbfb5d25062ce8e7d0af146c7b37d9668ad26619f6114", 0x74}, {&(0x7f0000000380)="409710d26a10a2f6ab557d3bca32a28c32e0498929da539d31d0cf1f1f801b888583e89f98d57c6f0285e426a46fe613a93d19b6918504c84003d709883e534a58e0cdeaa37ff01214508baf61b296e4a84bd052e2b1136e86d548c458dbb2fa5c936129ca7042a7a1addcc75b8844622d35e7ba533097038616c1543da2e5d3f9aeeb4073dc63b4393eba84cbccd4fbdd846eea0210ea9c83c67eb80b7ce8d3df4358707525afe73105bf02584b844703b712206ecf425c5ee5f0daf80f0a281ac049fde98514d5abcb29a85d080d315d830c88d2b15a4dbdd9e4fd2dfce1d3b6725255d00837b2bc4ec9f5fca841bc02a481f379", 0xf5}], 0x3}}], 0x1, 0x10) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000500)=r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ppoll(&(0x7f0000000000)=[{r2, 0x1000}, {r5, 0x40}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0xfff}, 0x8) 20:49:20 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0xc080, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x354}]) io_setup(0x8, &(0x7f0000000000)) io_setup(0x3ff, &(0x7f0000000040)=0x0) io_submit(r3, 0xffffffffffffffab, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) fstat(r4, &(0x7f00000003c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x844}, 0x8000) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x8, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4886) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:20 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) 20:49:20 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x8, 0x1) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000002c0)=""/237, 0x679626ac30bce109) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r6 = gettid() ptrace(0x10, r6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r10, 0xc018620c, &(0x7f0000000180)={0x3}) close(r10) fcntl$getown(r10, 0x9) ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) write$P9_RGETLOCK(r8, &(0x7f00000004c0)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16=r9, @ANYRES64=r2, @ANYRES16=r5, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYPTR, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32=r10]], @ANYRES32=r7], 0x1e) socket$unix(0x1, 0x5, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_pts(r4, 0x13002) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) close(r11) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r12, 0x4c80, 0x0) r13 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r13, 0xc018620c, &(0x7f0000000180)={0x3}) close(r13) fcntl$getown(r13, 0x9) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) r14 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r14, 0xc018620c, &(0x7f0000000200)={0x7}) close(r14) fcntl$getown(r14, 0x9) ioctl$LOOP_CTL_GET_FREE(r14, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r14, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000140)=0x3f) r15 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80, 0x0) syz_open_pts(r15, 0x400000) 20:49:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) 20:49:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:20 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:21 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x88000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xfffffffffffffd4c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f00000002c0)) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:21 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) signalfd(r2, &(0x7f0000000000)={0xfffffffffffffffb}, 0x8) flistxattr(r1, &(0x7f00000002c0)=""/237, 0xfffffffffffffe0b) 20:49:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x600000, 0x0) write$smack_current(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f00000002c0)=""/195, &(0x7f0000000040)=0xc3) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:21 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) 20:49:21 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:21 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) 20:49:21 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) creat(&(0x7f0000000000)='./file0\x00', 0x80) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:21 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x1, 0x80000000, 0x400, 0x48000000000, 0x80000001}) io_submit(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:21 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e21}}) 20:49:21 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x4000) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0x80000001) flistxattr(r0, &(0x7f00000003c0)=""/237, 0xffffffffffffff33) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:22 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2ac0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x17) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r4}) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r7}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x158, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x13c, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0x400, 0x8, 0x5}, {0x17b, 0x4, 0x2, 0x2}, {0xfffffffffffffffa, 0xa23a, 0x706, 0x3eb161fb}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x10}, 0xc) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:22 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x2) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:22 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 20:49:22 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='SxE\a\x00\x00tmx\x00', 0x42800, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x80c, r1) ioctl$PPPIOCDISCONN(r2, 0x7439) 20:49:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) statx(r1, &(0x7f0000000040)='./file0\x00', 0x1000, 0x800, &(0x7f00000002c0)) r2 = dup2(0xffffffffffffffff, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020d000014000000000000000000000008001200000003000000000000000000060061000000000000000000000000000000000000000000000000000000433772bdbb8f86b88b0e99b80000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000043edc880000005000600000a00000a00000000000000fe8000000000000000000000000000ff000004000000000081fdaf92034985e2c0c6e73e7facf04aaf9bd937724408000000703bff4e27e4dc7640d3c873a72b1886e0825c77e44cd574fe4311b1725b29de560f8ab5b6bf79abf4a2630a70e7534eb9c57412c7aee3002f7a4fc31c6a4868f9cf77519779e7859b98dfb978a4fff6d67c6afa2e00089933a423c3e8f4b6c6c06475e1c71e3c6a6d58dd0413b6c947d197f0d4d3912d11422f04670fb1d38220c959cb0942e7d94901b0e74bfd26bef068d455c3019a6ca29d9ee56459ec3742d95770974f981bae6b36781332df211a6c274eac1494ba241c9b4637edf86729764d8875c75a3cbef5ba2f8481a661a897e4695164210b10e529ea30c140b7ef7227ba25a03d6194d6afb69844cde594129ad687db45df1594c094fac2bca3bc28a5d123f82333075f6343829e7d82628f514ad5efb8be10a4cf7303bc3eaabc5ebe0469b5938f4c037a3b5b6b"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r2, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:22 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) dup2(r2, r0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:22 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 20:49:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 20:49:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 20:49:22 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_emit_ethernet(0x1015, &(0x7f00000002c0)={@remote, @dev={[], 0x27}, [{[], {0x8100, 0xaf0, 0x6}}], {@x25={0x805, {0x1, 0xffff, 0xab, "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"}}}}, &(0x7f0000001300)={0x1, 0x2, [0x2e8, 0x94b, 0xa91, 0xeb9]}) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/}elinux/coxmXt_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) accept(r3, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x80) 20:49:22 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x1) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dgv/ptmx\x00', 0xc0442, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x14, r2, 0x40b7e337dbfa79d5}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="12000000", @ANYRES16=r2, @ANYBLOB="00012abd7000ffdbdf250200000008000200ffff00000800060003000000"], 0x24}, 0x1, 0x0, 0x0, 0x4048050}, 0x800) 20:49:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 20:49:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) write$selinux_create(0xffffffffffffffff, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:22 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/de\t\x00\x00\x00mx\x1e', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:22 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x80000, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) pipe2(&(0x7f00000002c0), 0x85000) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xfffffffffffffcd9) 20:49:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) 20:49:22 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='\xfe0\xd4\xd1\x1c\xb2\x1c\x06\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) write$selinux_create(0xffffffffffffffff, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:22 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xb23d0f3c1db72129, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:22 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) fcntl$getown(0xffffffffffffffff, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/hread-self/attcurrent\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000000), 0xd4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) fcntl$setstatus(r1, 0x4, 0x80000000002c00) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:22 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000002c0)=0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000300)={'lo\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000900), 0x5a) write$selinux_create(0xffffffffffffffff, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x100000001, 0x3fe0000000, 0x4, 0xffffffff80000001, 0x1001a, 0x9, 0x8000000f78, 0xf6, 0x4, 0x6, 0x8, 0x200}) 20:49:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000011c0)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001240)='IPVS\x00') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x42040, 0x0) write$smack_current(r4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000001380)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x820002}, 0xc, &(0x7f0000001340)={&(0x7f0000001640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000001580)=ANY=[@ANYPTR64=&(0x7f00000016c0)=ANY=[@ANYRESHEX, @ANYPTR64], @ANYPTR=&(0x7f0000001500)=ANY=[@ANYPTR64, @ANYRES16=r2, @ANYRES16=r3, @ANYPTR, @ANYRES32, @ANYPTR, @ANYPTR, @ANYRESOCT, @ANYRESOCT=0x0, @ANYRESDEC=r4]], @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000001600)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f00000015c0)=ANY=[]], @ANYRES64=r3], 0x7}, 0x1, 0x0, 0x0, 0x10}, 0x400c804) r5 = request_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000001c40)='#\x00', 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r5) lsetxattr$trusted_overlay_nlink(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)='trusted.overlay.nlink\x00', &(0x7f0000001300)={'L+', 0x453}, 0x28, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001400)={0x4, 0xfc88}, 0xc) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) read$char_usb(r6, &(0x7f00000013c0)=""/41, 0x29) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="4f3f7ef0d724f47f9179", 0xa, r5) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r7, 0x60, 0x1000}, 0x0, &(0x7f0000000140)="98b41191c53dbfc430986e16b8d10f14adff47aad790f6028d2b7f277ea4450df2302941b084c0917e621edb1495d2570af419438a68e53c554fa80fcfc82a64215142ace5434c9d2c91220e9ab398ccfdee36ab12d5fbb6daf5fad985900676", &(0x7f00000001c0)=""/4096) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000001440)={0x6c2, 0x101}) 20:49:22 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r2) timer_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000080)) timer_gettime(r2, &(0x7f00000000c0)) write(r1, &(0x7f0000000000)="62f61935d00447b68c2675adde6503e54d16031a610a8ef22d6a6a1e48889d8e6a47035218c258c6f2bb0a3c62c987eca1590401d64af41aed34eb0dffad8eb463edb0951c99d256ba1bc39e063034fe7272c0f5257da310fa44b0ef1561d35e37349ae772e3aa403b04ea00f21720c0592d23b61d88d2cef3af846cbef2f9f63753ccf8a25a03ac1c78b3341df3c366d04135fd07246b35d86782af68c5f3a9174c27b4381d25150c47cd8dffe38e45583f582ce35738d9770bd5f17c4886", 0xbf) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:23 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r1, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:23 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r2, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) syz_open_procfs(r3, &(0x7f0000000100)='fd/3\x00') ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) rt_sigsuspend(&(0x7f0000000080)={0x579}, 0x8) 20:49:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x501000, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:23 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:23 executing program 3: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'iptl\x83\xf2\x00\x00\x00\x00\xad\x8f\x00', {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x80\x00\x00\x03 \x00\x00\x00\x00\x00p\x80\x00', 0x100000000001}, 0xffffffffffffffbd) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) r3 = gettid() ptrace(0x10, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) lseek(r4, 0x0, 0x2) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x3, 0x0, 0x400, 0x5, r3}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = gettid() ptrace(0x10, r5) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x8, &(0x7f00000000c0)=""/88) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) 20:49:25 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x6e5, 0x4, 0x3, 0xfffffffffffffffb, 0x2, 0x4, 0x2, 0x1, 0xfffffffffffffffa}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000080)={0x4, 0x8, 0x7fffffff, 0xc68}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) 20:49:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="2352f52e0cf25aeecf300a"], 0xb) r4 = geteuid() getresgid(&(0x7f0000000140), 0x0, &(0x7f00000001c0)=0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)) fsetxattr$security_smack_transmute(r0, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x4) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$RTC_VL_CLR(r6, 0x7014) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000003c0)) fchown(r3, r4, r5) write$P9_RSTATu(r1, &(0x7f0000000100)={0x94, 0x7d, 0x2, {{0x0, 0x75, 0xffffffff, 0x7fffffff, {0x80, 0x2, 0x5}, 0xc0810000, 0x870b, 0xdd, 0x8, 0xa, '/dev/ptmx\x00', 0x26, 'keyring^vboxnet1ppp0(trusted\'mime_type', 0x9, 'security}', 0x9, 'security\''}, 0xa, '/dev/ptmx\x00', r2, 0xffffffffffffffff, r4}}, 0x94) 20:49:25 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:25 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8080, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0xc0, 0x6, 0x4, 0x4, 0x40, 0x2}, {0x80000000, 0x592, 0x2, 0x0, 0x9, 0x8}], [[]]}) 20:49:25 executing program 0: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 20:49:25 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0xfffffffffffffff8, @dev={0xfe, 0x80, [], 0x17}}, {0xa, 0x4e22, 0x8000, @ipv4={[], [], @remote}, 0x6f}, 0x9, [0xffff, 0x0, 0xf42, 0x0, 0x90d7, 0x1000, 0xffffffffffffffff, 0xffff]}, 0x5c) io_submit(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000340)={0x7, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x88) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000002c0)=@v1={0x2, "e18537d64e0caf05e7efd380"}, 0xd, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0xb53f, 0x127043) creat(&(0x7f0000000000)='./file0\x00', 0x41) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x10000) 20:49:25 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e22, @remote}, 0x125, 0x0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f00000000c0)='nr0\x00', 0x73d, 0x6, 0x9}) fcntl$setlease(r0, 0x400, 0x0) socketpair(0x2, 0x80000, 0x1cc4ddf8, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffd}}) 20:49:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) flistxattr(r0, &(0x7f00000002c0)=""/203, 0xcb) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:25 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:25 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000000)) 20:49:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x84000, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000001c0)="8cab183f2284b4bf34c7c433de4e7a392a7984d4f0e9586659f102da7fb63f514f1e548c04c9a7d2cb3b5ea63ecd21138deb919c2c2e77cdaac4925d1a4c9593c7cd8db8b1fbc238009e9e7fc50484566e9fd5187ac21d1d696753bfe86f168fdeca97bea1ecce9e8de092aa45c1206860b438fe505e1948123ffd731f43aa2c620baaa9c171c47128bc1949bf183e5e8246a6a3b2230b216d94765873c914ebf66b42edfa733ef08c99238a52030e5bbb61b33e21011530729c4bc155063a4dfeb659fa92c48df46a775619f804929c521a9baef2b378ccadc8d0cdceae81b5749df0815d62304e9ded5a4b7e50afa0") setsockopt$inet_int(r2, 0x0, 0x21, &(0x7f0000000080)=0x3f, 0x4) 20:49:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = socket$netlink(0x10, 0x3, 0x1a) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x810b0c20}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x400a4}, 0x60000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe6c5412fe2a2de6e}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1e0, r2, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xb925, @dev={0xfe, 0x80, [], 0x27}, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59ae}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_NAME={0x0, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf56}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8a0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd6}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) r5 = fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r6 = syz_open_procfs(r5, &(0x7f00000004c0)='net/dev_snmp6\x00') ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x2) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x4e22, @broadcast}}) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:26 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_create(r0, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:26 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xc4558b609e78206f, 0x0, 0x170, 0x3, 0x4}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r1, 0x2, 0x1) 20:49:26 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x912, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:26 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x8, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:26 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x210080, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @broadcast, 0x0}, &(0x7f0000000080)=0xc) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f00000004c0)={0x86d64b7fc8efe231, 'dummy0\x00', 0x4}, 0x18) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ustat(0x51, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in=@remote, 0x4e22, 0xe8bd, 0x4e22, 0x800, 0x0, 0x60, 0x20, 0x2f, r2, r5}, {0xc9, 0x2, 0x100000001, 0x8, 0x1f, 0xfffffffffffffff9, 0x7fff, 0x5}, {0x101, 0x5, 0x7, 0x2}, 0xfffffffffffffffe, 0x6e6bb4, 0x0, 0x0, 0x0, 0x31822a29ec52416f}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x3c}, 0x2, @in6=@rand_addr="1c23bb6ef36ba49bbbc82b2c004f1d84", 0x0, 0x6, 0x2, 0x8, 0x4, 0x9, 0x401}}, 0xe8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:26 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_create(r0, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:26 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x9, 0x80000, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 20:49:26 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_create(r0, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1a7a2ea86eebb30e) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="2352f52e0cf25aeecf300a"], 0xb) r5 = geteuid() getresgid(&(0x7f0000000140), 0x0, &(0x7f00000001c0)=0x0) fchown(r4, r5, r6) sendmsg$nl_netfilter(r1, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000013c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e0100000030a00642a0b8f00fcdbdf250500000208004000", @ANYRES32, @ANYBLOB='\b\x00W\x00', @ANYRES32=r3, @ANYBLOB="08008800000000000c0058000100000000000000a8105c0008007000", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="0400080008005100", @ANYRES32=r0, @ANYBLOB="fc7cbb27c9dc01e95876558a18f9fbb40c5aa9cfa83f973d364190cfe5d5bfceef1e8da0cfb0eea3f1aff4e78e67aabddae09088c60a08625e274c5722b95c046bd776fcbe0bd21a86c9609949b2d3bf48bf89b3b3a854a6940f74cb9f629ef62626e34d9e0f51fa853d2b15ce8aa6463f457ca7301cdcb48c26cb7d957991b1362e1f9503e2fc00"], 0x10e0}, 0x1, 0x0, 0x0, 0x4040001}, 0x48805) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$netlink(r7, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x82009840}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:26 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:26 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:26 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000100)={0x8, 0x536078e9, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000040)={0x10000, 0x3}) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x66f24dc6c794b890, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000006c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x13c, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe8e}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x29}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1fd5ed92}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x23}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000c0c8) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24020000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c4, r4, 0x100, 0x80000001, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x93e5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b67}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4442}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fe2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x80}, 0x40000) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x28, 0x5d8d6b7dae65d6d8) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x53) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)=""/90, 0x5a}, {&(0x7f0000000240)=""/165, 0xa5}, {&(0x7f0000000300)=""/193, 0xc1}, {&(0x7f0000000400)=""/125, 0x7d}], 0x4, &(0x7f00000004c0)=""/89, 0x59}, 0x100000001}], 0x1, 0x40010121, &(0x7f0000000580)) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000005c0)={'nr0\x00', {0x2, 0x4e24, @rand_addr=0x2}}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e22, @rand_addr=0x800}}) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) 20:49:26 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x141, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0x36e) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) fstat(r2, &(0x7f00000003c0)) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000140)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x844}, 0x8000) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0xd, 0x0, @l2={'ib', 0x3a, 'gre0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}}, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:26 executing program 3: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4}}) 20:49:26 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000100)=""/89) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000002c0)={0x1}) close(r0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000300)) close(r4) fcntl$getown(r4, 0x9) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) write$selinux_context(r4, &(0x7f0000000080)='system_u:object_r:sshd_exec_t:s0\x00', 0x21) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x501000, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r9, 0xc018620c, &(0x7f0000000180)={0x3}) fcntl$getown(r9, 0x9) ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r10, 0xc018620c, &(0x7f0000000180)={0x3}) close(r10) fcntl$getown(r10, 0x9) ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r11, 0xc018620c, &(0x7f0000000180)={0x3}) close(r11) fcntl$getown(r11, 0x9) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r12, 0xc018620c, &(0x7f0000000180)={0x3}) close(r12) fcntl$getown(r12, 0x9) ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) r13 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r13, 0xc018620c, &(0x7f0000000180)={0x3}) close(r13) fcntl$getown(r13, 0x9) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r14, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) write$UHID_DESTROY(r9, &(0x7f0000000040), 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0xffffffffffffff36, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) 20:49:26 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x102040, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x4, 0x9}, @mss={0x2, 0x40}, @sack_perm, @timestamp, @sack_perm, @sack_perm, @mss={0x2, 0x40}, @window={0x3, 0x8, 0x6}], 0x8) set_robust_list(&(0x7f00000002c0)={&(0x7f0000000100)={&(0x7f0000000080)}, 0x2, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x18) 20:49:26 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7f) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8102, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={{r3, r4/1000+30000}, {0x77359400}}) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x41) 20:49:26 executing program 3: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:49:26 executing program 3: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x2}, 0x6a) 20:49:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000180)={0x3}) close(r5) fcntl$getown(r5, 0x9) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) write$smack_current(r4, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:26 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:26 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='\x00\x00\x00\x00\x0e\xe4\xfe\xff\xff\xff', 0x2400, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:26 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) 20:49:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) 20:49:27 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x50420, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) signalfd4(r2, &(0x7f0000000040)={0x4}, 0x8, 0x800) 20:49:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000002c0)=""/248) 20:49:27 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000002c0)=""/237, 0xed) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x4, &(0x7f0000000080)={@empty}, &(0x7f0000000100)=0x14) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000040)=0x1) 20:49:27 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) 20:49:27 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='\x00@\x00\x00\x00\xda\x00\x02\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(&(0x7f0000000080)=""/182) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x3, 0x9, 0x8}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) 20:49:27 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x104800) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xc8, 0x78, 0x0, 0x9, 0x17, 0x5, 0xb90, 0x7, 0x2, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3, 0xfff, 0x800, 0x7ff, 0x11, 0x3ff, 0x2, 0x6, 0x6, 0x40}) 20:49:27 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0xfffffffffffffffc, @remote}}) 20:49:27 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) 20:49:27 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001ec0)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x4, 0x0, "58d1eaad8cd23678e10918dd00a8d49443324b4c2c2a3de1738f7d409ee8c0f2f13b4698b567fd84ae902eb6e1d0ab0748769067c3ef8bd1abae2ecb315ad2975f34f5eae100148c9c961a04e14780cc"}, 0xd8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() ptrace(0x10, r2) r3 = getpgrp(r2) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x5, &(0x7f00000002c0)=""/204) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x66f24dc6c794b890, 0x0) sendmsg$inet6(r5, &(0x7f0000001e80)={&(0x7f00000003c0)={0xa, 0x4e22, 0xfd0, @mcast2, 0x9}, 0x1c, &(0x7f0000001a40)=[{&(0x7f0000000400)="45ff12c6bf05ac3855eaa78a29155af1f21642592dbe44f4587f789cb9fbed24ad30e9e9803790bd7c528bc5cf6c094d1f9afdce066380bd178ffeee04afaeea43ff56ace0a14a87ff92591c4473f0362ab18f22776434d1be4e08caece0b8439219f23375919c1ff55a8d", 0x6b}, {&(0x7f0000000700)="fe86d36b63744b055b4cfa7d87b3f3ff9146991c053514fd4d377569370cc0dc9cfb7e8de758ea0df27087d651b29035c1de394f82cc08497b9d0e3483962ece77789baf16785e95fbe829330b7bde9c9738a2bd9b0e57af72a0eefaba92cd1cabc830195551316a716972c055d567066aae010afed395df4f9eead4a0cdc50ccf7f90190c29b6320d1bf0d8faab653900debe05f10d041a236f750e10f0747ec68f", 0xa2}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000480)="60bef8191a48c70a5cc72cfe8a569379b042", 0x12}, {&(0x7f00000017c0)="d465480465d8c8ac8cbc705c0ae0d967978c85d174a42e5d82850dd692779324a12b096fe8d04ab2fc10f739f8221ca0a1788378441465b3f6261a5098c4ab451f4238cdcde1da59aaf2524eb17ccb8f0468cb07e6827e6f5872ea20853840e6b12016e12fecce03c049b0d593021995b5d95ea792af87a9ee5654ea2dc874e0373074c8037bb5cf2578790f89f225e20af3c4a36a09e627e3ef48fe879903b0dc09b45c73ee38cfd97f79d01eb63172036bd8959d59b4ee8c2a3f", 0xbb}, {&(0x7f0000001880)="196f76b6fa10de20f0ae2a4d0334027e062ebba143438aae4662686f85f5f1852fb9dd957fadf2700affcfe5ff34c682763ccbf4d6151185abc815d9aa116eed3f4c9dd6e866bd79dca0f1a09e594fade42015c49a9a2c4910cad44b0be184", 0x5f}, {&(0x7f0000001900)}, {&(0x7f0000001940)="9e56ea7ffad8525c0ac443cbf2ecb1a31467c18a96c27dcbae81d3d4c909d09d3f12ad349e3c17c299698731fc72c385ac8ed1a45655784b481adb8b3f5ecd43b8ee3ef14269057252220d605109f3f5c0886340a0595c5d2a53374c3b35ac06dd050b71faba773d6f23c0921b5f0c6ceb2ab7e72bea82b116cca4ed47341bd91c48a6acad874be25c021f4182214546aba6895229ab8339d5f211fb0d984959196f5c7991dad64dd7580742fab28aa4df17bb0b3bba3902d69df151bef0cd3910af79b0fa8913ed7943919f1e2eb78ca7b678a1681487c9e1e2", 0xda}], 0x8, &(0x7f0000001ac0)=[@rthdrdstopts={{0x278, 0x29, 0x37, {0xff, 0x4b, [], [@hao={0xc9, 0x10, @loopback}, @generic={0x1000, 0x27, "01f05679fb89f171207669cf0e25cf15b4ef76f86e3a85479c57d93f62c0be68cc73ac38b5c4a4"}, @calipso={0x7, 0x58, {0x5, 0x14, 0xa4, 0x100, [0x40, 0x8, 0x877, 0x7fff, 0x1ff, 0x2, 0x9, 0x7f, 0x0, 0xfffffffffffffffd]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x2, 0x6, 0x1000, 0x5, [0xca, 0xb1b, 0x400]}}, @generic={0x2, 0x92, "9833f1afff23c09ec6160420716c67944306f2a238277597748c12735c59ccd70ca6b1e6f6f0ebc8f60667e82ec17aa0cce7792b2752a85bcd8b31b434498cc8c3d35cb1b470a41a95a194ead112751247417c28e2140096ef487be78d57e898130a0040a1fd26d89d54def1ea3d2a0bfb7cae492438e010472826d7f5a623f46ffec9c712583f9dbd5bd7aa0a3d8ddc08f9"}, @generic={0x5, 0xb7, "3785a9a4ea52d21447881fe9db931b47dd9f9996e54b77e7e88af37979ebde48b1292ad00f17b2b3d459cbfc55f4359421517d1ea759f444c43293a681f4a2dc1773c62581a14795a91eb22026cb9e1c69d8ba7bff18292138e0be51f837f82509fb80e36e315d65cb7775e343670b705b660a6985eb3d1dd791bef3b812fe8f097f0a92c38e75f4940fe697f8afd9d815e56fd086ac042347dc5dedd3f6f73af1c0de269ee53a32e8468597127d5f43f876b3654a1530"}, @calipso={0x7, 0x38, {0x3f, 0xc, 0x584, 0xb1, [0x9, 0x7, 0x6, 0x547a, 0x3, 0x8000]}}, @pad1, @hao={0xc9, 0x10, @loopback}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x2c, 0x1, [], [@enc_lim={0x4, 0x1, 0x7fff800000000}, @ra={0x5, 0x2, 0x56c7}, @padn={0x1, 0x1, [0x0]}]}}}, @dstopts_2292={{0xe0, 0x29, 0x4, {0x5c, 0x19, [], [@calipso={0x7, 0x28, {0xffffffffffffffc1, 0x8, 0x1, 0x7, [0xd72e, 0x101, 0x52, 0x32]}}, @hao={0xc9, 0x10, @rand_addr="995704839a601a2e2d58a0bc2852751e"}, @ra, @calipso={0x7, 0x10, {0x8, 0x2, 0x0, 0x4, [0xffff]}}, @generic={0x2, 0x3e, "e5a06c2d323ccec7bf88a26e2ddebfafdf8040a3745dac142f9a04d1f6e6968d45a7f6102249748a83f016c6360626d31cdc11fc958337c561b6a31395a7"}, @ra={0x5, 0x2, 0x6}, @calipso={0x7, 0x30, {0x9, 0xa, 0x2a5b, 0xfff, [0x401, 0x6, 0x4, 0xc00000, 0x101]}}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x8, 0x0, [], [@jumbo={0xc2, 0x4, 0x401}]}}}], 0x3a0}, 0x4002) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000006c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x138, r6, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe8e}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x29}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1fd5ed92}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x23}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000c0c8) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb0000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x94, r6, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6c9e}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x62}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffa0a3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x90c06002ad993555) 20:49:27 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:27 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xd9) 20:49:28 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f00000001c0)=@access={'system_u:object_r:syslogd_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x6a) 20:49:28 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) dup(r0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000002c0)={0x800}, 0x8) r2 = request_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000001c40)='#\x00', 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, r2, 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = request_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000001c40)='#\x00', 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, r5) request_key(&(0x7f00000004c0)='keyri\x0f\xf82', &(0x7f0000000380)={'\x00', 0x2}, &(0x7f00000003c0)='/dev/ptmx\x00', r6) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000140)={0x39, 0x34, 0x16, 0x13, 0x8, 0x2, 0x3, 0xeb}) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000180)={0x7fffffff, 0xf3, 0x1, 0x101, 0x3f, 0x7}) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r7, &(0x7f00000001c0)=""/237, 0xed) 20:49:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0xfffffcb8) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:28 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x200000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2800, 0x0) flistxattr(r2, &(0x7f00000003c0)=""/237, 0xffffffffffffff60) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x16, 'rdma'}]}, 0x6) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) write$selinux_user(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7465787472656c5f73686c69625f743a69ea42a32797e2d7f44ae3fc59566373302073746166665f7500"], 0x2d) [ 364.586641] kauditd_printk_skb: 146 callbacks suppressed [ 364.586650] audit: type=1400 audit(1568839768.028:206): avc: denied { create } for pid=23709 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 20:49:28 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000180)={0x3}) close(r5) fcntl$getown(r5, 0x9) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) write$smack_current(r4, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:28 executing program 5: rt_sigprocmask(0x1, &(0x7f0000000340)={0x11}, &(0x7f0000000380), 0x8) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_submit(0x0, 0xfffffd8a, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) signalfd4(r3, &(0x7f0000000040)={0x3b5}, 0x8, 0x141800) creat(&(0x7f00000002c0)='./file0\x00', 0x100) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r4, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000300)) 20:49:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000002c0)=""/237, 0xffffffffffffff93) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) r4 = getegid() r5 = gettid() ptrace(0x10, r5) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="2352f52e0cf25aeecf300a"], 0xb) r7 = geteuid() getresgid(&(0x7f0000000140), 0x0, &(0x7f00000001c0)=0x0) fchown(r6, r7, r8) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r9, &(0x7f0000000100)=ANY=[@ANYBLOB="2352f52e0cf25aeecf300a"], 0xb) r10 = geteuid() getresgid(&(0x7f0000000140), 0x0, &(0x7f00000001c0)=0x0) fchown(r9, r10, r11) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r12, 0xc018620c, &(0x7f0000000180)={0x3}) close(r12) fcntl$getown(r12, 0x9) ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r13, 0x0, 0x0) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r14, 0x4c80, 0x0) r15 = open$dir(&(0x7f0000000380)='./file0\x00', 0x2, 0x82) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1c0c00) r17 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r17, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r17, 0x4c80, 0x0) r18 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r18, 0x0, 0x0) r19 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r19, 0xc018620c, &(0x7f0000000180)={0x3}) close(r19) fcntl$getown(r19, 0x9) ioctl$LOOP_CTL_GET_FREE(r19, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r19, 0x4c82) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r21 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r21, &(0x7f0000000100)=ANY=[@ANYBLOB="2352f52e0cf25aeecf300a"], 0xb) r22 = geteuid() getresgid(&(0x7f0000000140), 0x0, &(0x7f00000001c0)=0x0) fchown(r21, r22, r23) r24 = getegid() sendmsg$unix(r1, &(0x7f0000000580)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)="8470d61ac20f377779368e262764e8dca5f65095955fc6b1035bc65cbb3f21c5f2fc10303a54d380b3016ce01ce4c4b65616f3b4817644ccd4bc5b03dc23c8d563962f65594916cb56852469b2b9c6197f1fd655ab000aa4337abe9a67827ce88e55ff16ed49aebad21d73fe05e43a60a2b64b", 0x73}, {}, {&(0x7f0000000180)="05bb6f671753c59e8770f823b96a782d522db27a61f14de03499957c23b8dcad13e77bfc0f7775e72f2a0cdd31d0a756a008ab883d85e403694acc67", 0x3c}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r11}}}, @rights={{0x14, 0x1, 0x1, [r12]}}, @rights={{0x1c, 0x1, 0x1, [r13, r14, r15]}}, @rights={{0x34, 0x1, 0x1, [r0, r16, r0, r0, r0, r17, r0, r18, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r20, r22, r24}}}], 0xd0, 0x20000000}, 0x20000010) 20:49:28 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000180)={0x3}) close(r5) fcntl$getown(r5, 0x9) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) write$smack_current(r4, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:28 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/237, 0xed) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000000)={0x2, 0x8, 0x2, 0x4, 0x8, 0x1}) 20:49:28 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe1, 0x5}, 0x408, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2000000000000000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x6, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x5, 0xd, 0x0, 0x9}, &(0x7f0000000340)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xb31}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r2, 0x0, 0x12, &(0x7f0000000240)='/dev/input/event#\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r5, 0x0, 0x0) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000040)={0x9, 0x0, 0x1043, 0x6, 0x4, 0xfffffffffffffffa, 0xd88, 0x5, 0x7, 0x7, 0x72, 0x4}) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:28 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x220680, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9cf) write$smack_current(r0, &(0x7f0000000040)='prockeyring(\x00', 0xd) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:28 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000180)={0x3}) close(r5) fcntl$getown(r5, 0x9) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) write$smack_current(r4, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:28 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xffffffffffffff8b) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000000040)=0x1, 0x4) write$smack_current(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) ioctl$KDADDIO(r0, 0x4b34, 0xffffffffffffffff) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)=0x80) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000400)={0x2b, 0xc, 0x9, 0x1d, 0x2, 0x401, 0x0, 0xf5, 0xd4d6876aee3cea86}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r4, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) sendmmsg$sock(r6, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000800)="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", 0x1000}], 0x1, &(0x7f0000001840)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x100000001}}, @mark={{0x14, 0x1, 0x24, 0x100000001}}], 0x48}}, {{&(0x7f00000018c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001940)="87d79feb628c8fb8505d6d42af0f4382c52f04a1a813f2b994abea2f9ec2288623f6e9db9aeffbad1b0ab4cc05830525093be50e5ea228144bb9f1fbcfe832f049ae825bed981d0ab10afd62456258ffe4c2516ea99017cf2994f6228d081f8135fc17125a6d7b2b994f3cdcba4a5fe6349239fb0561c345ee2413de6cbf91f0efb4707b8c881078c4295aaa03b20bbf02948115b5c848ab0b119d0355db5543123538", 0xa3}, {&(0x7f0000001a00)="989b7e3b5a67e0444b533d8892fd8314add79c8265c41100229a1d9f46bb791cf4dace080d41380da48ddcf2220718ea5e1afad391a9a42c3a4450ad22c48ab0d2abd4a5db0c85", 0x47}], 0x2}}, {{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001ac0)="5119222f52aca5d1f7ca80f468f662a5db85abcc5b60df40e16fdc1b8813fa99e8d82bee1a37f6ccd3f3f8a6344c4d49e9af5c760d4f46e86988423b07affe4ecccb0dc589d6e90a3baa93edc538b2099bed692522aa08b3f0948651ee5116808aff71d65aa0b2152daf9ce8dabb8cd0d158c614ebeaf3367c0f11128d5915966f0e604f440c16b4fffd075a45b8d2c263ea", 0x92}, {&(0x7f0000001b80)="daaee60ea5b8a1ee5aa84cca754a1631437bb39ab03e2e47a818addc2040dfeb496097c404f0bb5ef4d1b8e259a85cd18ba984a039ca39a7c96bd20e3a993887de57", 0x42}, {&(0x7f0000001c00)="5e562f135a2e2d64d9fe151f1e1a04cee34075cecdd22bd71f545b391fd50df74da0120ba727e0f1cfc8e883db696d099b42ce4e659084dbb6b9c88468a3b407763d872e79fd854b5c09782b7aa03b42bb067d7e6a08b7dce1b6a91361e211832779f73eafcce8578a9beb9e7deb0ccb3a46daed5f850af7f43f5239e4fe72b351a4a3ea332e7f1e5b9c37580ec2", 0x8e}, {&(0x7f0000001cc0)="0e288e3c780c19b7c233c8e3612470326218df5c34e4c3125abfd61992f9a59635097635b0866bbb7c59f8d91b37042311952ac630648bfe", 0x38}, {&(0x7f0000001d00)="d57dcf4095014f71b695e4e780fb212fa5c015f2b023f09917c23ef4f06974e26ced9fe38526b875072c255e8542ac0d6863ce", 0x33}, {&(0x7f0000001d40)="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", 0xfe}], 0x6, &(0x7f0000001ec0)=[@txtime={{0x18, 0x1, 0x3d, 0x1af8a1cb}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x100000000}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xab}}], 0x90}}, {{&(0x7f0000001f80)=@nl=@unspec, 0x80, &(0x7f0000003240)=[{&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="6edf47fdaa888fe79024b80a7cdb31bca6b163bf54e0c9a67541dd0d7360e2392c0e9527c7daf4ea31bc5dd8fcc2d1f086079d6ba6c0788f2d97621c83e2dc758649c8fc1a12bae7a2da73cd64899a77f50bebe96fad60259fe5fd997e4c200a979bd7102af4c326a600ad418502242bdfae05900a3d42352c2d8334d52c7235b1", 0x81}, {&(0x7f00000030c0)="e53a826ee8bf5ef0aa0dd6407f5d30eaa9709a21b5dcda8719909afc95de5f06f7d51449c60f9c1db83dd3a2c464100bcf96a564e56d0758b75d2270a870168193672ef23a6cc6dd0ca8528ffc1bd35e41ec8bc0aeab40248c9fe5f9542cf573", 0x60}, {&(0x7f0000003140)="7716067192e9cb50d5b660483511a73999775c1e38c7b639330af94fe9dbf4887829a420617cb4f319b2e7f2a15a951ae52901c7f76850e29c9fedb215f6f659c858a896ba49016fb86c51794905c56350ee544ca3a907791d8434bb19c084990c1450394c467021ec5814e84af48afafdc8faca34ab8b41b13ae704763f4c91a55a131d19afd6d85e621eb60f5a27227bcaab47a04eb4d866426e972221e95ca37860c80d", 0xa5}, {&(0x7f0000003200)="7b371a84c0af43e3990ff2d2f99f3e22980e6c54a70b612b31f3d2e6f45146de2245a505de7c191ffb0556cbaca66621e18d7a7160d858e6ede816a192", 0x3d}], 0x5, &(0x7f00000032c0)=[@mark={{0x14}}], 0x18}}, {{&(0x7f0000003300)=@nl=@kern={0x10, 0x0, 0x0, 0x4020}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003380)="a417debb52faa4ed66553854d3b43723c983c2e173d2a257a57e6d72edf4883f50ba337c3331dc1550aaa1584422bb5b7ff876f8fef2f773b0dda3d3e381b925ce3987563ee281c640aac478fd794d0cd088b5670a11e92675b2419b3ab5db22332cc8078479c880fff7654a5455de47fe05f290cba01193d384728b218004460fdc47e8639da6585709f207e737209179910f046df8467eea4f115338288444621fa55e6de0da3de29a78893bdb7d4bf03963c3c400179ed3692b857382bf368239b617a4fa56c3556c87cb17f16c6440725076bd1cb630d33f3fc6fcb29750aecb910090920a7b9e1a8e131a6c4a77be1e3ec4cd13e89a14", 0xf9}, {&(0x7f0000003480)="59a41ca69fbec5a1c61642cee567b741e1b59fa4893e14749ab1009bc27a9ffe646fd1f0609d25874683de72ee4ae252e0f44d409d722adcec4ab26f7d7f9ddbc40a00c703d1877313d25039603b9d527f24a646c4b332db82345515e0e521db7e6f0c36d8205e6cc85347faceae4bb9f759eda3d96d5fd301d363a37588708fef75b75bfbf11ea478be416b29ed6a9c8ce9776d97f279e7d515b39d4fb0d14baf7df26993e84a7c55e6414b434d9f00a884cb2d4bdb3d299328fa9ac27ba78dd97427c3bc1125bbd7ad4b0c29cd67f37f3eb66bc2c3ebf1ffa8709610e612e1de35", 0xe2}], 0x2}}, {{&(0x7f00000035c0)=@in6={0xa, 0x4e22, 0x5, @empty, 0x2}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003640)="2c65fabe0773e279a865fc9a75df51d397def7defed42b9dbce4c157d40e1abe4e301199aa13c8a9f1eb68615919a0907db5e276a554301b7856817fb301b7e4b6cbd437ca698286f949b0b66c63a22476f17618e307c09ce84d25396dcc38471eceeb40776a0b1e4a5ea36f84d52721bb6b183af490b592d5b99b02d23e6aabec783b2138ad80983e5d0ce99304dee9b34e16e0b4b2aad0365372ea1d976f32f249cdc14e1d460e45a61e48b8c956dcf3471429cf", 0xb5}, {&(0x7f0000003700)="c2f24950558d3e0db6fe85e8d9b683a7ff5914e3c1a25ca9f99228c6fce3b8bc26c9afa2f15ce9411e909c5988748484c6470aac4e8fa501c8a002edf918ffc683ad4b1d3daadaf2175f6949f432f589b505aae69fb44a6598c6de83fae2f12e6ae2c9bf5e75f6f0a6010a7d528194621ff59bd9fbce65de13bbb7dcb19b7f2cea633cde1e76d0d063bc", 0x8a}, {&(0x7f00000037c0)="57ec81ca44e8820f450c3382d15ae75236b4f94518877583804c3d38bbe059718724663ba613c7ff840e072c86852c222d09b0a88972170936d6c3e4360a179e6462a5f273df2248561ddd99365b8e012dfac035b188e8d6ddb64e6632ecf1a5bfb271d408dae5feefe8a8922de6204072c38d", 0x73}, {&(0x7f0000003840)="facbed1e6cbcd869f0a73fd03363e351b518a8d439db65493fe032a426806db8e7e59405ff1e8202b7b5719a13b718e7531ab09e556a0bfb39e672ecf11cb8c1f2816442435179714d9d770a68596cf7c77323eb263664fe6af279fe22d49142d379c8aee527146e6b5d6f0ab4eb7c0884970cc0021a7468fefc9037ff24e3e18cd8a33ffceefacd98bbe6a59b680333ee7393a3e0285978fe19b7abd2865276bcf136fb38997c90615b35b05c5f41b2fc54d553e31b309adf2d9c24e04bfcfde8d61a425d373d203040ead6fa9b10eacc31a9c65378c6acb0", 0xd9}, {&(0x7f0000003940)="dafc74f39224003ad4a96e6e26f783b3f409e667f54c79012c3fdd4acff9665b9bbffa4248b1373606777e6e5e8a4c900eeb76685dcff30fdad8d5135e805dd1a6edfee523f48353c1b2178682ec60cbe2848d574bebc37eb94e3462b7696041d166290204eb89e2909e38cc49572c8132983b017abbd840358a65a241129901", 0x80}, {&(0x7f00000039c0)="bd4c55b231a224bc4dd8207620fe7ce9740376d571a8774fda6a4e162b307d9b1ef9e1804ddf93b7cef1728115fe472f8f301b7ea5089cf1e7c6b1baad2948b32071994e86ba4091a36c310f4160d8303816713c9c93ff77008a444c641b3e280110724ac6fae426aded60c1fe43d6e6d5f8b63bf85618ee1ad1cbc017c15dd7ef094301792a106d6f1f0859504b1fe4f602d83033bda50356c15dab7df90c905bea", 0xa2}, {&(0x7f0000003a80)="3ae82037bb561dcd9641d2c141ccc03e638dfcaa908b93fd38975d8d7194a6b6f410e3edb2c2e203c41acc202d791160ecf80da588afe72101940d752e29a212e4eb3a2608761cd216d9410f00f4d33275be84580dbc1bb9542b7135cd68da45fd0ef4554a80e2cd64b0ad58d5f429eb0c076efb2d0ac59ca16b34d05a987cd5902a7a0790dbe929e24865ee38a97fd5b7ea8ff0b4635f7331b7092110945dc1f6810d3f853dbb2307963f7b94958574bc1f3ffb95e5", 0xb6}, {&(0x7f0000003b40)="f11a04b2de2021c3a86de35df94e01509746ad991d", 0x15}], 0x8, &(0x7f0000003c00)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}], 0x18}}, {{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003c40)="f637e750e587d5b7715b7fc491c6629de7e2a283886c88d7b32bd69d95a1e839d469cc393564b1f70d07dc3bbe8db0c0c97bd26a83ff64587bfd18933fba975c0f1d75a0ad2deb7b628e9849822abe1b5af92fbabd93598142bd00380d5f452db4e5095b66339c0c63db2be7fb02c1a72acf52c2350a1f6ed2b791101b89c1372bdaa9f32ce3e25a4c29a4ca94cf05c177b51dd22152d5a85289ba63", 0x9c}], 0x1, &(0x7f0000003d40)=[@mark={{0x14, 0x1, 0x24, 0x1}}], 0x18}}, {{&(0x7f0000003d80)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x7, 0x80000000, "47e0e4910b6cb983dce9d5934c5b244f511e3f887fa9538cd046c62899796c181c0b062eaefe661e7a8750c9991382d83273247e7febb6408e196a12e1973d", 0x28}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003e00)="42ffd3d838ac3890659ba433e50360b123a1233326f49d9818130407d5ab1324d567694439bfa8fe5b294604", 0x2c}, {&(0x7f0000003e40)="fb86c460f81770602657bed4ff693771d354653564ba7ff9ab9223ec70388b6ec095850a9c29dd9bb2d18ddce52f0f387561718a0db12890478a5ce7bb43e678595d64b872f9f1613d3c69f863d25d5682768e67a69ebc6f765785c102580663ab776bc601c0d415b8ac16a38784c34a5db934e3abc817a0cfafd73c2ea4f0aa5e30fb215fea96a88cc33394d21b4b5eadf501cdf848c595629a38bc7da287ebb72ed3a140b16ecf34eca4392c022980fa32d22f08749a22e1a8a899e2cfc0b7f75de0f3131a13b31c9d07c6e4daeeea0def22fd7088f2a2f79ec54e1174c67cecee3980e117bdeaf4b36c31e4ae7998e625e0c1622fbcd9cdc92e051e0b87", 0xff}], 0x2, &(0x7f0000003f80)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x30}}], 0x8, 0x4000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r7, 0x0, 0x0) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f00000002c0)) flistxattr(r3, &(0x7f0000000180)=""/33, 0x21) 20:49:28 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000000)=""/53) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:28 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000180)={0x3}) close(r5) fcntl$getown(r5, 0x9) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) write$smack_current(r4, 0x0, 0x0) 20:49:28 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) 20:49:28 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x354}]) io_setup(0x3, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000040), 0x354}]) io_submit(r3, 0xfefe, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r6, &(0x7f0000000140)=""/70, 0x46, 0x103, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) 20:49:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e22, @local}}) 20:49:29 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) 20:49:29 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) io_submit(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='\xa87\xf7\x10,\xc7x\x00\x00\x04', 0x4a000, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x8, 0x7}, {0x3, 0x8001}, {0x7, 0xfffffffffffffffc}, {0x2, 0xc52}, {0x8b, 0x361}, {0x100, 0x100000000000000}, {0x0, 0x9}, {0x20, 0x7}]}) 20:49:29 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)) 20:49:29 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xe7) r1 = gettid() ptrace(0x10, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000140)='-nodevvmnet1\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000300)=r2) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@hci, &(0x7f0000000100)=0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = epoll_create1(0x5d354dccdb66a6e3) fcntl$getown(r5, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000000)=0xffffffff, 0x4) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x100, 0x0) flistxattr(r6, &(0x7f0000000380)=""/237, 0x277) 20:49:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/deY/M4mx\x00', 0x420001, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80800) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x6, 0x0, "c5424336752ca75887c9c307cf96009360ef9ace77bf823236faf71bd099dfa583d66d5ac13432954e341ab26453ff0550bfcd000df226c774703ed9eb029c7cb83439be54cb3f4920cc6f116b630a65"}, 0xd8) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) 20:49:29 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) 20:49:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) r1 = gettid() ptrace(0x10, r1) r2 = syz_open_procfs(r1, &(0x7f0000000000)='setgroups\x00') ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x2, 0x8, 0x8000, 0x9e6, 0x3ca}) 20:49:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) exit(0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$KDENABIO(r1, 0x4b36) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) close(r2) fcntl$getown(r2, 0x9) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r4, 0x0, 0x0) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x7, @local, 0x7}, {0xa, 0x4e20, 0x3, @ipv4={[], [], @rand_addr=0xc4}}, 0x1, [0x7, 0x8, 0xd5, 0x97b, 0x1, 0x5, 0xffffffff, 0xdd9]}, 0x5c) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f00000002c0)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000180)={0x3}) close(r5) fcntl$getown(r5, 0x9) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x22}, 0xffffffffffffffff}, {0xa, 0x4e21, 0x1f, @remote, 0x2}, 0x5, [0x0, 0xfffffffffffffffd, 0x1, 0x8, 0x4, 0xfffffffffffffffe, 0x1, 0x52]}, 0x5c) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000180)={0x3}) close(r6) fcntl$getown(r6, 0x9) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) fstat(r6, &(0x7f0000000400)) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:29 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0xfffffffffffffe77, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:29 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f0000000340)='./control\x00', 0x9c32f69e2caa24ef) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r0) setreuid(0x0, 0xee00) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) fcntl$setstatus(r3, 0x4, 0x0) write$evdev(r3, &(0x7f0000000180)=[{}], 0x18) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/237, 0xed) 20:49:29 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TIOCEXCL(r1, 0x540c) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x100000001) pipe2$9p(&(0x7f0000000040), 0x4000) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x100) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f0000000200)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x40000, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000140)={0xfffffffffffffff7, 0x8, 0x22afd9e51f2ff830, 0xffffffffffffffff}) close(r3) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) 20:49:29 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) 20:49:29 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 20:49:29 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x354}]) r2 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r3, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000040), 0x354}]) r4 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r5, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000040), 0x354}]) io_submit(r5, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r7, 0x0, 0x0) accept$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r8, 0x0, 0x0) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000080)) fcntl$getown(r8, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:29 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f00000016c0)={&(0x7f0000000440), 0xc, &(0x7f0000001680)={&(0x7f0000000480)={0x11f4, 0x11, 0x6359b2d56189f280, 0xbf192498cb3c6267, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x1}, [@nested={0x11d8, 0x25, [@generic="5aa5fcc82358a1ed3dc8795b7cb9e0dbcfaa5406fc41a368577cfe87ac1c99ac38081baa5ea3c32352b154afcd486a69faaf8cb3350ffd75fb293c65da3d93d7dc00a2e083aebfce1ded45e1e5af2ac6a30439ba83142f8644ae4dbce8c9", @typed={0x4, 0x1c}, @generic="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", @generic="e44d03ea0fcec858dc2f94f3a79098501be85da914f4e8498a01d86724c8f1e0d2bc8b9400ac9bf8e966436bf45acfd2e9aba00428d4408aa7d3c92959f357e2a3262eaccb52fd88fc03fbc31c41088fdcc59135aacfee21caaef8d3d08f0ecdd1d5cb2c91ee2d1a214736457e338e76545ccc785fcd2f78dd990b1b92cb4894", @generic="8760c992f7280bd444068b791d8c5c3eaf5f41834de117bbdad56c74458026a31aabf5a9ad4366ff9b736b8c5b6b58c204921df2dd4395032600a421e100910519b2caef1ca5036859f91f2f3e9929d3ee480aa98f741bcb59ef144223cd46c37b31d454fd56584f60ba3844fc522097264ccef99c51d9e0a26ac2347607e44f8b70cf0d5e2fb6ecb0f4f476c62920d99ddd7b7338df503152c446caf9d16c971beb1cfdf094225ca9c3d18b44fc5ea882fe12b0de75276c0511371bd1e5d478f7dc020175021f5e7bc3425b6e1ac1ac42a0d1d23eb1acc9df19198c4b7ec318a1617f191e22f04c4c6e763128055d53"]}, @typed={0x8, 0x5c, @pid=r1}]}, 0x11f4}, 0x1, 0x0, 0x0, 0x40050014}, 0x4000) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='.\x00', 0xfffffffffffffffa) keyctl$describe(0x6, r2, &(0x7f0000000100)=""/101, 0x65) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) close(r3) fcntl$getown(r3, 0x9) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) openat$ion(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ion\x00', 0x10000, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f00000002c0)=""/232) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r6, 0x0, 0x0) dup2(r6, r4) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:29 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) 20:49:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'rose0\x00', {0x2, 0x2000000000, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 20:49:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000001c0100001c01000005000000ab9700000000000e04000000000000000e0000000700000f030000000100000002000000ff7f00000500000000000000010000000500000009000000faffffff050000006a560000ff03000005000000020000003d000000040000000000000004000000030000001f0000000200000013f470030000000000000200000000030000000000000700000000090000000600000f010000000300000040000000030000000200000033000000ff0700000200000000800000fdffffff0200000006000000770000000100000000040000fc917a780500000008000000010000003c070000000200000506000000090000000400000001800000010000000300000001000000070000000000000b010000000a0000000000000a030051dbc2000000615f000042789c4e62c6240d"], &(0x7f0000000100)=""/134, 0x139, 0x86, 0x1}, 0x20) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x9, 0x2) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x100000000003}, 0x1c) io_setup(0x2, &(0x7f0000000340)=0x0) io_submit(r4, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000040), 0x354}]) io_submit(r4, 0xfffffffffffffc90, 0x0) prctl$PR_GET_DUMPABLE(0x3) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/237, 0xed) accept4(r2, &(0x7f0000001640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000016c0)=0x80, 0x80800) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000001700)) 20:49:30 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_extract_tcp_res(&(0x7f0000000000), 0x5, 0xd5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:30 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x77931b3692ebc65b, 0x0) pread64(r1, &(0x7f0000000040)=""/43, 0x2b, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:30 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x40, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'lo\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) 20:49:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) fcntl$getown(r4, 0x9) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) 20:49:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000780)='/dev/null\x00', 0x11d000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000a00)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000840)={0x16c, r1, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x73, @local, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf87}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x10014c11}, 0x20000000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLERROR(r3, &(0x7f0000000040)={0x13, 0x7, 0x1, {0xa, '/dev/ptmx\x00'}}, 0x13) 20:49:30 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x23}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f00000002c0)=""/247, &(0x7f0000000000)=0xf7) 20:49:30 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) [ 366.917518] audit: type=1400 audit(1568839770.358:207): avc: denied { associate } for pid=23901 comm="syz-executor.0" name="ion" dev="devtmpfs" ino=1027 scontext=system_u:object_r:user_cron_spool_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 20:49:30 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x3, {{0xa, 0x4e20, 0xbbc, @dev={0xfe, 0x80, [], 0x16}, 0x5b652c1f}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x8, @mcast1, 0x8}}, {{0xa, 0x4e21, 0x0, @local, 0x38000000000000}}, {{0xa, 0x4e23, 0x5, @mcast1, 0x9}}, {{0xa, 0x4e20, 0xaf, @mcast2, 0x3}}, {{0xa, 0x4e20, 0x40, @dev={0xfe, 0x80, [], 0x1e}, 0xffffffff}}, {{0xa, 0x4e23, 0x0, @mcast2}}]}, 0x390) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/237, 0xed) 20:49:30 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='8\x00\x00`\xf0G\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20200, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:30 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) flistxattr(r1, &(0x7f00000002c0)=""/237, 0x9c82) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x1f, 0x5, 0x2, 0x0, 0x800, 0x24a03, 0x8, 0x0, 0xfffffffffffff001, 0x0, 0x5f0, 0x3, 0x2, 0x3, 0x0, 0x0, 0x7fff, 0x3f, 0xfffffffffffffff8, 0x8, 0x1f, 0x80000000, 0x80000000008001, 0x100000000, 0x8, 0x1f, 0x7, 0x9, 0x82a, 0x4, 0xb, 0xb5dd, 0x7, 0x5, 0x7ed, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x4, 0x40, 0xb38, 0x6, 0x7f, 0xfffffffffffffffc, 0x4}, r2, 0x10, r0, 0x2) 20:49:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) close(r4) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) 20:49:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6tnl0\x00'}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="4f499edc0cb86b22e200", 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000004640)=""/108, &(0x7f00000046c0)=0x6c) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x3}) r3 = request_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000001c40)='#\x00', 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000004780)='keyring\x00', &(0x7f00000047c0)={'syz', 0x0}, 0x0, 0x0, r3) r5 = request_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000001c40)='#\x00', r4) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$get_keyring_id(0x0, r5, 0xffffffff7fffffff) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000004840)={&(0x7f0000004700)={0x10, 0x0, 0x0, 0x4090400}, 0xc, &(0x7f0000004800)={&(0x7f0000004880)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012bbda5cfb4523f624092c9ffdbdf250900000044000241538a459b7a658520dfe094118ca59400000000000000002f7d0400d9000000000000f50b000300040000f222050000000000000000bf929a3e46000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x20080000) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000180)={0x3}) close(r8) fcntl$getown(r8, 0x9) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x23, &(0x7f0000000140), &(0x7f0000000180)=0x4) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x400, &(0x7f00000011c0)=ANY=[@ANYBLOB="66736e615a118fa22ce8ffffff070027e5860000"]) mlockall(0x1) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r9, 0x0, 0x4, &(0x7f0000004500)=""/253, &(0x7f0000004600)=0xfd) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r10, 0xc018620c, &(0x7f0000000180)={0x3}) close(r10) fcntl$getown(r10, 0x9) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r11, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) utimensat(r10, &(0x7f0000004900)='./file0\x00', &(0x7f0000004940)={{0x77359400}, {0x0, 0x2710}}, 0x200) syz_read_part_table(0x101, 0x8, &(0x7f0000004440)=[{&(0x7f00000001c0)="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", 0x1000, 0x89a}, {&(0x7f0000004980)="d193f56066f1263eaedc8dbf909139ec2932b940cec55a02a98248df72c8e99eeee6fcca5cfd66ff6c4d4b0465d84dcdebc7180d0bd11074c6a189fd5ee0fe3d622f25f89ab9ed21962679c8d505799e3019b735202dc7a4619615777548a7b33fa4e6ae12d319df0d22825c63c62e0f04b1230137c78f1f289f6c2e471070", 0x7f, 0x5}, {&(0x7f0000001240)="ac", 0x1, 0x4}, {&(0x7f0000001280)="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", 0x1000, 0x10001}, {&(0x7f0000002280)="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", 0x1000, 0x4}, {&(0x7f0000003280)="b655ed2b1e5711c1d4b436ee40b3f54eb73d9da42c907ed6976d98fc22b75273d7189fb0a5ac84fa7310a118aa245928a3bf816ad2385ebca628786929c48f6a1269e4113bbc13544ce76bc4f0e3f10de98c1ba4c7b1909de08bb8152c22ce700da100402697056f8d489ba0e6b1f90481cd6d82dbab5c3e4ae4c0df3859fb7da4f1b7abe67260d6408cf84d15f9c8a0ba2e0ea8bf3596a6b12e0dcdbf236f6310fa6dc940cef328a9ef335e33186ac1fe4dd568e47e5e8f49d49023b63a353919b3329c12190de8810ed9b8e700737c34bc07d5aadb23da", 0xd8, 0x36be}, {&(0x7f0000003380)="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", 0x1000, 0x2}, {&(0x7f0000004380)="1e026e8c7c056cba753c15e222a4ebf564cc7984391740c3947e2ca929728e2ff4373a1a732f6ea7a56e6307e4219e3c2a887fe510605dc032549cdfa9a0780f678f8e99c1a3a28ea0192ba5a4e56b3557ea4f3035042ac1a47a646fd13a757bc3294c8a9944da365c93e661bb50ccfd45790c6ffe4ddc6183703f93f7cfcfe60a0760ad5b68d50b82c047dc26f873a0ca54f745b970042d2a841784a794193d7b84f978e2e20eb287d9075bd284d7fa5623", 0xb2, 0x3}]) 20:49:30 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x162001, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) 20:49:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x40) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) 20:49:30 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000000)=0x8, 0x4) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) 20:49:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) 20:49:30 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_setup(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) dup(0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r2, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(r3, 0x0, 0x0) dup2(r2, r3) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0xa0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) gettid() ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r5, &(0x7f00000001c0)=""/237, 0xed) 20:49:30 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x100007, 0x101) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x2000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000400)) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r2 = accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) r3 = gettid() ptrace(0x10, r3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) io_submit(0x0, 0x0, 0x0) r4 = geteuid() r5 = gettid() ptrace(0x10, r5) sched_setaffinity(r5, 0x8, &(0x7f0000000140)=0x1) creat(&(0x7f0000000180)='./file0\x00', 0x240) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in=@loopback, 0x4e23, 0xfffffffffffffff8, 0x4e21, 0x6ba, 0x0, 0x20, 0x20, 0x3f, 0x0, r4}, {0xf5, 0xcc5f, 0x8, 0x51, 0x200, 0xffffffffffffae70, 0x8, 0x40}, {0x8, 0x10000, 0x8, 0xffffffffffff4af6}, 0x5, 0x0, 0x2, 0x0, 0x1, 0x2}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3, 0x33}, 0x2, @in=@empty, 0x3503, 0x4, 0x1, 0x1ff, 0x2, 0xffffffffffffb9a1, 0x80000000}}, 0xe8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r6, &(0x7f00000001c0)=""/237, 0xed) 20:49:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x1, &(0x7f0000000040)={0x0, 0x3d, 0x2, @thr={&(0x7f0000000000)="41e157433cd03640770043fe0388552c7cd8481cde2eb9", &(0x7f0000000100)="f205a5f8de8f4a0f4eadac061b91a79b28b79e086b3860f4754d493cb37a00db546dfeda40d93309e725b02d81b091585522de66b1e4f7464d1b978acb3d4acf981cb5ffaacc7255e11373e9e838eb3dd8811c94c732fe90040dc3eaf06f8e00ef20c1f2cc45c90a99566dae4024f6b979c52ad1c3875af89184879410bbfb5806fd7173ac4a04caea25c652ad1d950daf7bb2f5972c3e097da870e775377db1036530b845d589094740f7"}}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000002c0)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000300)) 20:49:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x3}) close(r0) fcntl$getown(r0, 0x9) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x101, @ipv4={[], [], @local}, 0x1ff}, {0xa, 0x4e20, 0xe8, @rand_addr="2359b00b06eeb517c75e237c8485a0ec", 0x8}, 0x40, [0x4900, 0x59e2, 0x1, 0x7, 0x3, 0x400, 0x4ff5b659, 0x3a2]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000001c0)=0x105) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000180)={0x3}) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f0000000140)}) 20:49:30 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'vcan0\x00', r5}) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r7, 0xc018620c, &(0x7f0000000180)={0x3}) close(r7) fcntl$getown(r7, 0x9) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) getpeername$packet(r7, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000700)={0x0, @loopback, @local}, &(0x7f0000000740)=0xc) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r11, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r12 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r13}) r14 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r14, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r15 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r16}) r17 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r17, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r18 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r19}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@remote}}, &(0x7f0000000880)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000008c0)={@broadcast, @empty, 0x0}, &(0x7f0000000900)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x2a, &(0x7f0000000940)={@mcast1, 0x0}, &(0x7f0000000980)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) r24 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r24, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r25 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r25, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r24, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r26}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000a00)={@mcast1, 0x0}, &(0x7f0000000a40)=0x14) getpeername$packet(r1, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b80)=0x14) r29 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r29, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r30 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r30, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r31}) r32 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r32, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r33 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r33, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r32, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r34}) r35 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r35, 0xc018620c, &(0x7f0000000180)={0x3}) close(r35) fcntl$getown(r35, 0x9) ioctl$LOOP_CTL_GET_FREE(r35, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r35, 0x4c82) accept4$packet(r35, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e00)=0x14) r38 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r38, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r39 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r39, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r38, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r40}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000e40)={'team0\x00', 0x0}) r42 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r42, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r43 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r43, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r42, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r44}) r45 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r45, 0xc018620c, &(0x7f0000000180)={0x3}) close(r45) fcntl$getown(r45, 0x9) ioctl$LOOP_CTL_GET_FREE(r45, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r45, 0x4c82) recvmsg(r45, &(0x7f0000001380)={&(0x7f0000000e80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f00)=""/231, 0xe7}, {&(0x7f0000001000)=""/248, 0xf8}, {&(0x7f0000001100)=""/195, 0xc3}, {&(0x7f0000001200)=""/17, 0x11}], 0x4, &(0x7f0000001280)=""/238, 0xee}, 0x40000001) r47 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r47, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r48 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r48, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r47, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r49}) r50 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r50, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r51 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r51, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r52}) r53 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r53, 0x0, 0x480, &(0x7f0000001a40), &(0x7f0000000340)=0x40) r54 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r54, 0x29, 0x22, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r53, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r55}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002080)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000002040)={&(0x7f00000013c0)={0xc4c, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x164, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x1c4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r16}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x2b0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x1, 0x0, 0x8, 0x9}, {0x2, 0x81, 0x80000001, 0x8}, {0x524fe609, 0x6179, 0x4bc, 0x2a1a}, {0x2, 0x100000000, 0xe8, 0xac}, {0x68e, 0x9, 0x4, 0x20}, {0x2, 0x4000000000000, 0xc44, 0x8}, {0x4b, 0x4, 0x1000, 0x9}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0xfffffffffffffd9f, 0x1, r22}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r26}, {0x1d0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x522}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x23}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r34}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3, 0x3, 0x101, 0xffffffff80000001}, {0x4, 0xc5, 0x8, 0x858}, {0xe, 0xfffffffffffffffc, 0x6, 0x3f}, {0x2, 0x1, 0x9, 0x3}, {0x87, 0xbd9, 0xfffffffffffffff7, 0x7}, {0x7fff, 0xff, 0x8, 0x9}]}}}]}}, {{0x8, 0x1, r36}, {0x180, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40b2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r37}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x8, 0x100, 0x20, 0x9}, {0x8, 0x8, 0x400, 0x7f}, {0x6, 0x5, 0x1, 0x51}, {0x8000, 0x26, 0x100, 0x4000000000000}, {0x5, 0x2, 0x6, 0xc6e}, {0x5, 0x81, 0xd6, 0x200}, {0x8, 0x9, 0x109, 0x17}, {0x7, 0x7, 0x7, 0x200}, {0x7, 0x8, 0x8, 0x1f}, {0xfffffffffffffffb, 0x7, 0x8, 0x5}]}}}]}}, {{0x8, 0x1, r40}, {0x120, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r41}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x5, 0x7a, 0x4, 0x7}, {0x5, 0x2, 0x1, 0x4}, {0x9, 0x2, 0x6, 0x8}, {0x6, 0x100000000, 0x2, 0x6}, {0xf9, 0x7752, 0x800, 0xbf}, {0xfffffffffffff9f2, 0x1, 0x3, 0x5}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r44}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r46}}}]}}, {{0x8, 0x1, r49}, {0x16c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xbe9}}, {0x8, 0x6, r52}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r55}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}]}, 0xc4c}, 0x1, 0x0, 0x0, 0x40003}, 0x8) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$inet_buf(r1, 0x0, 0x9, &(0x7f0000000340)=""/165, &(0x7f0000000400)=0xa5) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r56 = socket$inet_tcp(0x2, 0x1, 0x0) r57 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r57, 0xc018620c, &(0x7f0000000180)={0x3}) close(r57) fcntl$getown(r57, 0x9) getsockopt(r56, 0xe9, 0x1ff, &(0x7f00000002c0)=""/60, &(0x7f0000000300)=0x3c) ioctl$LOOP_CTL_GET_FREE(r57, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r57, 0x4c82) r58 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r57, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x54, r58, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4d5}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcf}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x1ea46b18c66b4751) 20:49:31 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_submit(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000001c0)=""/237, 0xed) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) close(r1) fcntl$getown(r1, 0x9) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x66f24dc6c794b890, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000006c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x13c, r3, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe8e}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x29}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1fd5ed92}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x23}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000c0c8) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x108, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7b0}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7deb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe4a4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 20:49:31 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, &(0x7f00000001c0)=0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @loopback}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)="eaf212779ac49a0b1544d63b3de42aa21ffa080e89c714e7f4eeb1441ce322d865349201b3cf43bf5370819cc1f9df3bd69fd4beaba866043da0ebb70e0a1042ed1ab5b021e4484da07a975de6b993dd08262ab3d34756fd35d297b002d00284e75f3b075e3582c3396af340b8767ab1789a48d5", 0x74}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="b3e93db88a8a34a82212f877dc5214fa78d947774e5c4e4da050ee447a7bea8a2b19fb794f91e9309f97e2a8d9721cce3221344482569983bc4f47e25ed3f333590660b75befc9d04bf5e8d2bcffa921d7c4933e71a962a4df92ae813045770c90d9570ebcc6", 0x66}, {&(0x7f0000000080)="b0f65b0fcd08dc166c8a68ca2d66cfc6", 0x10}, {&(0x7f0000001340)="2ff6639e92da9a4990a1184345f7acc7a7386f0910706a39fb5aa98fcc544f795b576134fe33ac04a72d5cc3a8db39ffe5a2cea56a037b052dae386e6af5d3ccbb229a91472d8e17df827757115353d0cd369e03f94ba42a4e682dbaa1c4e1c3b4f91df1796dfd1666028276792533639a3cbe720c9b0e1d72d63f0c053a3f54bb58ddde8caf2c1918b7ad00a39eec84e100489882de5bf012537eb57d37efc5e54057d551fe44ebc419cafda056e37dcb70d29a731934e933432f122b964f7815897e8ca7bdc936d0f24674a9896fcc32cd8c57852cdf1425131af7c77a7c74344608d406", 0xe5}], 0x5, &(0x7f00000014c0)=[{0x28, 0x10e, 0xfffffffffffffe00, "4b2d3ad4f183c373353d5d67069e7851f980c84a"}, {0x110, 0x6, 0x8, "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"}, {0x30, 0x104, 0x1, "5b970c7cfbf2752f58dc5d1e0e22bacedfcee1f6c2b51365464e32"}, {0x90, 0x113, 0x1000000000000, "55ff001e6cceea4f1168b64e1b6440ad310ffc14a25cc3d39ceb10647d31e5a3cd15636f345fed7576a883240b6be66f01ebe4ac740b07aff939ebdc11792d2cf8be01ecf4fce051fd44aec4eaf3469a0aac1a4f72744a36b9e5020515414f2b8f91452ff6ab7ff9c2537dcaef6f39e198ba0e5ed8bd87f97b"}, {0x58, 0x111, 0x0, "3591c98a55977aec59f574d0f31b5ad47e5fa05efa3607a3124fc5a50c40520b03cfabb42ac10b4d5efd3a4db61e9db3f7bd1d0f3974f985d7991e1d927ff2399a96abc3"}, {0xd0, 0x10f, 0x5ce9, "fbd04db8aacdf3a14e107c8e63bb0ff56559c5e506d8aec87fcdb585bb7143223cb196594b552a09bde86ba57cb51ff03e30cef6eca3e685788f2ec5833ad510ef925d844ec61d55b9dd92a7b2d847ac41a5886d390b925f7c07e2098047536ec737e6997c5fee677bf684d94ce7037564d2bc1c002260e9faf5d61e5a641f99345e52ac3b930a2881b8cc2e532111437e760a62ee6cd04b2534ca466e238bd926297cb53f2679a64e00ba8c48d470d6bb62726bfc4c1c33e5f0f7a5eebce452"}, {0x20, 0x113, 0x76, "3d1f115a2c65703080"}, {0x30, 0x11, 0x101, "b3d6bec41e94e686629b2e0d43c415d4c079fab794cbc95b16c0"}, {0x20, 0x105, 0x15b0, "ca029a79594bb5f7989c0fa1b6ba"}], 0x390}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000001880)="b9c37d88788e6203ca63fcbf0e786a26109cde78bb574aa41c734a3e95b97cf996e57277311c61f85eca5ced4c3d8a0006933211edb2626596a12a8a7817e5b6f72bc79d3c94e934fe088fd5e43f278f690e3ca705c88f3f1502ccc244b681078d84e4332c1f0a38514d03744ad51f79d0ee83836fbb6289ae6f69", 0x7b}, {&(0x7f0000001900)="2a68c46e065113f67252e90130c901e0a9de58eac79b9f24396331e58cbd02a570f5487cdd6b5bac56d85d966011e9b5a7dbb1e1328ce7dab23aac0641c086ad248c9185a5631e5632860e8b1f5eb6397fbfbdeaabafdd075488b38ecec71f1ca98ce6004c0f4f527e356fc0b172040c0482134939c7b48498a791f766582925d619d9faaaaf2d9f4022f07b5f2e2088797d4a6577a74a83dcc00104b0b3deac2b62e42eac17ecb4dd223d3b90ddbe88f2169041a9950814e89876ec47a77c3c3683c1016480c998805606e5b2a619dcd3f4ac5d858d82436d98fd", 0xdb}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000000180)="ad6faa43e5d22534", 0x8}], 0x4, &(0x7f0000002a40)=[{0xf8, 0x101, 0x3, "56b2583c9dd43acd090dbc55441aa46c6c1b8138ff9f8bf1e7d748987ffbbb9149010d7e13c3eb2f890f9b9a8dd1f1bdfba5474de1ce4da3d0c51d90ea007ad61dbf087aec1765b190daf27ca1053f756249999eb2578b958c19376ec5144855d3755eb60e6b98e29dfb1ab7cae7d3b20c94f9cd8bd3aec37552a5e53a02699bf786be632b945ee2d36a5122670b06d80683ac6177d1bc9da15b68a1987b8333964698da6526ff9479653efe6cd25cfc779186c427a34ccca4f4f0b34499f9fa02f08293f5a1aec4b9438a03017681c002b4420e8284ef2b009d0168c0d390a436c3404a51e12d"}, {0x58, 0x0, 0x1, "a1abae273ec4552b06051c70c7b1d1447dab045ddfda99ee1dc958a4747f1d98ba65af87f1fa69307159b6d51fafc512b07cf38703581cc3613de34b5851fcc558fc84a0"}], 0x150}}, {{&(0x7f0000002bc0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x2, 0x1, 0x0, {0xa, 0x4e20, 0xf585, @dev={0xfe, 0x80, [], 0xf}, 0x401}}}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000002c40)="4fd429723bb06340fad5438e912bbf2feb7b3e260d243adce821d1e3acb44ce26879dde289d18016456de9dc28387eb343b4af0d12196bb5bca2b00dd95383a8ef208dfa5a848aa64fd37b9b7d89e4eef58d179273089cde00f08163e858e981dbdd60810e1cf5b3f80dae9364e61a09069da886c2c2caa9ad7f76e0b45a18aa030f1884563cef94b9efbec06943223b3b492777fe81a89f895adf5a9549118ce38d6f4f56", 0xa5}, {&(0x7f0000002d00)="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", 0x1000}], 0x2, &(0x7f0000003d40)=[{0x98, 0x113, 0x5, "3e266c7c625667daa93fc576d503bd51a565bc1f27c5f5dd9ee83e306a5354d9829c530a8a179fbb157e3556f1d75f92ee29c2daffc22ed359771bec078b40afb9fb121d8fe661b4da14eced23da601dd1200cb86ede9cbf6b188216d6903343bd12f0fa7b137fff4ea439896aabce8069ccf34c27588badc9d7a66d174c4790aa0062452311"}, {0x100, 0x0, 0xf0ce, "aadbccfce55b3f02b9563395ca051b2eca84830dd55000b6421c303ac293bcfce47191244413cd3eb4162dcc4340938a68e67423728caf8fbce88a71c023c79b550b3d5b0787ce5f92dee552fa05f2349bc0cc342f918306642ad69447505f0e90264e6b7a21e15a5572ad997ea65cbe45478b907e8b6a785153da601e8fe55c21edf3bb671e7598681d9a201f01129283c5e044d4937b5dae36f7e2d7e74630b88f5163c54cb60236559d487b75b29d9269ed781240975fc0787d62688a5a3a000d4a435c7e50b0a49f8eed62a6604e5d798e74f874e72b9bad9faaee24f378b9ca0402c3b9d68856c0"}, {0xe0, 0x100, 0x315, "7e8d15bd09c1013cac1744240bdbcfd799fa008fe1cbb22d6a5fd3b40d7c49fbec01180aa75c7597b036c244a556a30f3167aa8bb24a767a095a48c5899513dfea941f6a1334acabd45a53a8e04393f96a046e11d44718bd13d865cace234e965e9e8611d69c3e58e906101d7614051be8a648b7b5f400506dae4c3cf0f669de2dc7512d42193d5c32e246aac518401d51c880b4769e89fca22205466fcef874f696a155932e085d028439f58d9477b2037f77e7dc878fefb6d947948f8f9c75b82275692eb4d24bbce9fd288a5d"}, {0xa0, 0x104, 0xfffffffffffffff8, "67e7f38222f525b361f133521ec5881453572c5c36a4527fef862246412e7d8f59861981f810c860b653fe38d6f40b2f5c30526244ecd50acdc47705d31ecb9378f8fe1fc7bcfa735a1e6001d86a9b49fb932026fe5fd27c345bc8b94c6f12c4b6c19349902d79dc362af57f3dc3a161e5f68e613b81f737dbb0151497f2cee594625f5c0ec980f5cef2491c820368ef"}, {0x30, 0x0, 0x1, "dbdcb86c236e8a1ef3c714bc5e04d7827a49b0fd35df40708103c4a8"}, {0x80, 0x119, 0xac, "1c52c8d0da3953f27499662551ae60614ef69d5707d47bf45098203df9c2516e251e177e172d550c2f2ce69e7fdc27b30eb171f6cb2acf0ee7d411909003748ea615c87319201efd1d4b6d3228ab84234e12f7ba5d424e82113565b1484df4972bc0d894538876d25d"}], 0x3c8}}, {{&(0x7f0000004140)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x80, &(0x7f0000004240)=[{&(0x7f00000041c0)="1dd54392faa3ac4e88302c01600e1fd8ddbc557d7077619a024780066226c815d7708b950d2afa7f1cdf49ecadc429ddc9b9854d20188339ed453e0f8baaf1ff5ad01f8e2fba0e0cf5e572165044091309a03e2f34a7c48184b0befc49ed633ca4b2def8264e5268bf7978507369a3e5b32f7496d6", 0x75}], 0x1, &(0x7f0000004280)=[{0xe0, 0x0, 0x5, "0695e3af3cb2ad08521d2e802218c137adb04c33d4484a273a8d5679feb7782f849c8dfbf58ee552918ef10a4309dfc7822a3a00245fe50b00307d544dcc1918aa788f9ebe1c57122724304372d7ae3aa7e733193b9ad5949ca74710542ef1f3f24786ee51ff98e1b01a9268358242812ba372db13ca705259edf9434b2ea0704de8dbf01ebb862bb3a1bfa75d859da7323e5ac7e7494d44b902081d9f86c0d13e7772962bc28c369a9fccea3b1b6c03cdc23a60a9ea063f258b1a2a548364e23b7d5de979398deb7d"}], 0xe0}}], 0x4, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f00000001c0)=""/237, 0xed) socket$inet_tcp(0x2, 0x1, 0x0) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 571.350248] INFO: task syz-executor.0:23947 blocked for more than 140 seconds. [ 571.357719] Not tainted 4.14.144+ #0 [ 571.362253] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.370740] syz-executor.0 D27936 23947 1837 0x00000004 [ 571.376357] Call Trace: [ 571.378939] ? __schedule+0x88c/0x1f80 [ 571.383186] ? HARDIRQ_verbose+0x10/0x10 [ 571.387242] ? __sched_text_start+0x8/0x8 [ 571.391596] ? lock_downgrade+0x5d0/0x5d0 [ 571.395740] ? lock_acquire+0x12b/0x360 [ 571.399694] ? __mutex_lock+0x2dc/0x13e0 [ 571.403977] schedule+0x92/0x1c0 [ 571.407332] schedule_preempt_disabled+0x13/0x20 [ 571.412230] __mutex_lock+0x595/0x13e0 [ 571.416102] ? loop_control_ioctl+0x183/0x310 [ 571.420878] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 571.426325] ? __lock_acquire+0x5d7/0x4320 [ 571.430715] ? __radix_tree_lookup+0x180/0x220 [ 571.435291] ? loop_control_ioctl+0x183/0x310 [ 571.439783] loop_control_ioctl+0x183/0x310 [ 571.444309] ? loop_probe+0x180/0x180 [ 571.448101] ? loop_probe+0x180/0x180 [ 571.452042] do_vfs_ioctl+0xabe/0x1040 [ 571.456023] ? selinux_file_ioctl+0x426/0x590 [ 571.460707] ? selinux_file_ioctl+0x116/0x590 [ 571.465185] ? ioctl_preallocate+0x1e0/0x1e0 [ 571.469569] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 571.474998] ? __fget+0x210/0x370 [ 571.478437] ? lock_downgrade+0x5d0/0x5d0 [ 571.482762] ? lock_acquire+0x12b/0x360 [ 571.486722] ? check_preemption_disabled+0x35/0x1f0 [ 571.491900] ? check_preemption_disabled+0x35/0x1f0 [ 571.496933] ? security_file_ioctl+0x7c/0xb0 [ 571.501976] SyS_ioctl+0x7f/0xb0 [ 571.505322] ? do_vfs_ioctl+0x1040/0x1040 [ 571.509447] do_syscall_64+0x19b/0x520 [ 571.513492] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.518664] RIP: 0033:0x4598e9 [ 571.522085] RSP: 002b:00007f00e9b57c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 571.529779] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 571.537213] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000009 [ 571.544555] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 571.552026] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f00e9b586d4 [ 571.559282] R13: 00000000004c300b R14: 00000000004d6798 R15: 00000000ffffffff [ 571.566814] INFO: task syz-executor.0:23967 blocked for more than 140 seconds. [ 571.574180] Not tainted 4.14.144+ #0 [ 571.578508] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.586562] syz-executor.0 D28768 23967 1837 0x00000004 [ 571.592222] Call Trace: [ 571.594798] ? __schedule+0x88c/0x1f80 [ 571.598666] ? HARDIRQ_verbose+0x10/0x10 [ 571.602774] ? __sched_text_start+0x8/0x8 [ 571.606917] ? lock_downgrade+0x5d0/0x5d0 [ 571.611095] ? lock_acquire+0x12b/0x360 [ 571.615059] ? __mutex_lock+0x2dc/0x13e0 [ 571.619104] schedule+0x92/0x1c0 [ 571.622495] schedule_preempt_disabled+0x13/0x20 [ 571.627241] __mutex_lock+0x595/0x13e0 [ 571.631733] ? loop_control_ioctl+0x71/0x310 [ 571.636138] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 571.641637] ? __lock_acquire+0x5d7/0x4320 [ 571.645899] ? loop_control_ioctl+0x71/0x310 [ 571.650330] loop_control_ioctl+0x71/0x310 [ 571.654554] ? loop_probe+0x180/0x180 [ 571.658338] ? loop_probe+0x180/0x180 [ 571.662168] do_vfs_ioctl+0xabe/0x1040 [ 571.666051] ? selinux_file_ioctl+0x426/0x590 [ 571.670592] ? selinux_file_ioctl+0x116/0x590 [ 571.675082] ? ioctl_preallocate+0x1e0/0x1e0 [ 571.679470] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 571.684776] ? __fget+0x210/0x370 [ 571.688248] ? lock_downgrade+0x5d0/0x5d0 [ 571.692415] ? lock_acquire+0x12b/0x360 [ 571.696396] ? check_preemption_disabled+0x35/0x1f0 [ 571.701434] ? check_preemption_disabled+0x35/0x1f0 [ 571.706458] ? security_file_ioctl+0x7c/0xb0 [ 571.710916] SyS_ioctl+0x7f/0xb0 [ 571.714299] ? do_vfs_ioctl+0x1040/0x1040 [ 571.718432] do_syscall_64+0x19b/0x520 [ 571.722368] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.727552] RIP: 0033:0x4598e9 [ 571.730774] RSP: 002b:00007f00e9b36c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 571.738479] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00000000004598e9 [ 571.745791] RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000009 [ 571.753080] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 571.760993] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f00e9b376d4 [ 571.768251] R13: 00000000004c2ff3 R14: 00000000004d6780 R15: 00000000ffffffff [ 571.775610] INFO: task syz-executor.0:23972 blocked for more than 140 seconds. [ 571.782990] Not tainted 4.14.144+ #0 [ 571.787215] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.795202] syz-executor.0 D27936 23972 1837 0x00000004 [ 571.800852] Call Trace: [ 571.803430] ? __schedule+0x88c/0x1f80 [ 571.807297] ? HARDIRQ_verbose+0x10/0x10 [ 571.811395] ? __sched_text_start+0x8/0x8 [ 571.815534] ? lock_downgrade+0x5d0/0x5d0 [ 571.819656] ? lock_acquire+0x12b/0x360 [ 571.823665] ? __mutex_lock+0x2dc/0x13e0 [ 571.827721] schedule+0x92/0x1c0 [ 571.831121] schedule_preempt_disabled+0x13/0x20 [ 571.835872] __mutex_lock+0x595/0x13e0 [ 571.839740] ? loop_control_ioctl+0x71/0x310 [ 571.844211] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 571.849664] ? __lock_acquire+0x5d7/0x4320 [ 571.854020] ? loop_control_ioctl+0x71/0x310 [ 571.858473] loop_control_ioctl+0x71/0x310 [ 571.862743] ? loop_probe+0x180/0x180 [ 571.866543] ? loop_probe+0x180/0x180 [ 571.870393] do_vfs_ioctl+0xabe/0x1040 [ 571.874273] ? selinux_file_ioctl+0x426/0x590 [ 571.878745] ? selinux_file_ioctl+0x116/0x590 [ 571.883276] ? ioctl_preallocate+0x1e0/0x1e0 [ 571.887674] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 571.893567] ? __fget+0x210/0x370 [ 571.897015] ? lock_downgrade+0x5d0/0x5d0 [ 571.901218] ? lock_acquire+0x12b/0x360 [ 571.905184] ? check_preemption_disabled+0x35/0x1f0 [ 571.910232] ? check_preemption_disabled+0x35/0x1f0 [ 571.915254] ? security_file_ioctl+0x7c/0xb0 [ 571.919689] SyS_ioctl+0x7f/0xb0 [ 571.923096] ? do_vfs_ioctl+0x1040/0x1040 [ 571.927239] do_syscall_64+0x19b/0x520 [ 571.931171] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.936473] RIP: 0033:0x4598e9 [ 571.939654] RSP: 002b:00007f00e9b15c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 571.947446] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00000000004598e9 [ 571.954749] RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000009 [ 571.962241] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 571.969506] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f00e9b166d4 [ 571.976829] R13: 00000000004c2ff3 R14: 00000000004d6780 R15: 00000000ffffffff [ 571.984157] INFO: task syz-executor.0:23984 blocked for more than 140 seconds. [ 571.991546] Not tainted 4.14.144+ #0 [ 571.995766] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.003812] syz-executor.0 D29504 23984 1837 0x00000004 [ 572.009444] Call Trace: [ 572.012113] ? __schedule+0x88c/0x1f80 [ 572.015996] ? HARDIRQ_verbose+0x10/0x10 [ 572.020679] ? __sched_text_start+0x8/0x8 [ 572.024819] ? lock_downgrade+0x5d0/0x5d0 [ 572.028943] ? lock_acquire+0x12b/0x360 [ 572.032947] ? __mutex_lock+0x2dc/0x13e0 [ 572.037005] schedule+0x92/0x1c0 [ 572.040417] schedule_preempt_disabled+0x13/0x20 [ 572.045165] __mutex_lock+0x595/0x13e0 [ 572.049035] ? loop_control_ioctl+0x71/0x310 [ 572.053488] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 572.058938] ? __lock_acquire+0x5d7/0x4320 [ 572.063235] ? loop_control_ioctl+0x71/0x310 [ 572.067634] loop_control_ioctl+0x71/0x310 [ 572.071897] ? loop_probe+0x180/0x180 [ 572.075733] ? loop_probe+0x180/0x180 [ 572.079515] do_vfs_ioctl+0xabe/0x1040 [ 572.083435] ? selinux_file_ioctl+0x426/0x590 [ 572.087916] ? selinux_file_ioctl+0x116/0x590 [ 572.092442] ? ioctl_preallocate+0x1e0/0x1e0 [ 572.097075] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 572.102430] ? __fget+0x210/0x370 [ 572.105889] ? lock_downgrade+0x5d0/0x5d0 [ 572.110071] ? lock_acquire+0x12b/0x360 [ 572.114041] ? check_preemption_disabled+0x35/0x1f0 [ 572.119036] ? check_preemption_disabled+0x35/0x1f0 [ 572.124205] ? security_file_ioctl+0x7c/0xb0 [ 572.128627] SyS_ioctl+0x7f/0xb0 [ 572.132058] ? do_vfs_ioctl+0x1040/0x1040 [ 572.136204] do_syscall_64+0x19b/0x520 [ 572.140148] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.145328] RIP: 0033:0x4598e9 [ 572.148500] RSP: 002b:00007f00e9af4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 572.156843] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 572.164137] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000009 [ 572.171443] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 572.178746] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f00e9af56d4 [ 572.186055] R13: 00000000004c2fe0 R14: 00000000004d6768 R15: 00000000ffffffff [ 572.193369] INFO: task syz-executor.0:24010 blocked for more than 140 seconds. [ 572.200752] Not tainted 4.14.144+ #0 [ 572.204970] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.212965] syz-executor.0 D27952 24010 1837 0x00000004 [ 572.218593] Call Trace: [ 572.221218] ? __schedule+0x88c/0x1f80 [ 572.225111] ? HARDIRQ_verbose+0x10/0x10 [ 572.229168] ? __sched_text_start+0x8/0x8 [ 572.233344] ? lock_downgrade+0x5d0/0x5d0 [ 572.237482] ? lock_acquire+0x12b/0x360 [ 572.241485] ? __mutex_lock+0x2dc/0x13e0 [ 572.245543] schedule+0x92/0x1c0 [ 572.248891] schedule_preempt_disabled+0x13/0x20 [ 572.253673] __mutex_lock+0x595/0x13e0 [ 572.257557] ? blkdev_reread_part+0x1b/0x40 [ 572.261940] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 572.267386] ? trace_hardirqs_on_caller+0x37b/0x540 [ 572.272433] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 572.277530] ? __wake_up_common_lock+0xe0/0x170 [ 572.282812] ? blk_mq_unfreeze_queue+0x49/0x80 [ 572.287393] ? blkdev_reread_part+0x1b/0x40 [ 572.291743] blkdev_reread_part+0x1b/0x40 [ 572.295890] loop_reread_partitions+0x7f/0x90 [ 572.300420] loop_set_status+0xbff/0x11f0 [ 572.304569] loop_set_status64+0xa5/0x100 [ 572.308697] ? loop_set_status_old+0x2f0/0x2f0 [ 572.313304] ? lo_ioctl+0x86/0x1a30 [ 572.316949] lo_ioctl+0xd1/0x1a30 [ 572.320434] ? loop_clr_fd+0xad0/0xad0 [ 572.324313] blkdev_ioctl+0x8d0/0x1870 [ 572.328183] ? blkpg_ioctl+0x910/0x910 [ 572.332090] ? lock_downgrade+0x5d0/0x5d0 [ 572.336226] ? lock_acquire+0x12b/0x360 [ 572.340247] ? debug_check_no_obj_freed+0x148/0x5c0 [ 572.345255] ? check_preemption_disabled+0x35/0x1f0 [ 572.350323] block_ioctl+0xd9/0x120 [ 572.354028] ? blkdev_fallocate+0x3b0/0x3b0 [ 572.358330] do_vfs_ioctl+0xabe/0x1040 [ 572.362247] ? selinux_file_ioctl+0x426/0x590 [ 572.366734] ? selinux_file_ioctl+0x116/0x590 [ 572.371261] ? ioctl_preallocate+0x1e0/0x1e0 [ 572.375659] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 572.380971] ? __fget+0x210/0x370 [ 572.384418] ? lock_downgrade+0x5d0/0x5d0 [ 572.388545] ? lock_acquire+0x12b/0x360 [ 572.392564] ? check_preemption_disabled+0x35/0x1f0 [ 572.397570] ? check_preemption_disabled+0x35/0x1f0 [ 572.402640] ? security_file_ioctl+0x7c/0xb0 [ 572.407046] SyS_ioctl+0x7f/0xb0 [ 572.411009] ? do_vfs_ioctl+0x1040/0x1040 [ 572.415157] do_syscall_64+0x19b/0x520 [ 572.419034] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.424245] RIP: 0033:0x459757 [ 572.427424] RSP: 002b:00007f00e9ab29f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 572.435160] RAX: ffffffffffffffda RBX: 00007f00e9ab36d4 RCX: 0000000000459757 [ 572.442447] RDX: 00007f00e9ab2ab0 RSI: 0000000000004c04 RDI: 000000000000000b [ 572.449717] RBP: 0000000000000008 R08: 0000000000000000 R09: 000000000000000a [ 572.457014] R10: 0000000000000075 R11: 0000000000000202 R12: 000000000000000a [ 572.464299] R13: 000000000000000a R14: 000000000000000b R15: 00000000ffffffff [ 572.471727] INFO: task syz-executor.4:23965 blocked for more than 140 seconds. [ 572.479073] Not tainted 4.14.144+ #0 [ 572.483333] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.491311] syz-executor.4 D28592 23965 1853 0x00000004 [ 572.496943] Call Trace: [ 572.499535] ? __schedule+0x88c/0x1f80 [ 572.503443] ? HARDIRQ_verbose+0x10/0x10 [ 572.507503] ? __sched_text_start+0x8/0x8 [ 572.511681] ? lock_downgrade+0x5d0/0x5d0 [ 572.515833] ? lock_acquire+0x12b/0x360 [ 572.519785] ? __mutex_lock+0x2dc/0x13e0 [ 572.523889] schedule+0x92/0x1c0 [ 572.527252] schedule_preempt_disabled+0x13/0x20 [ 572.532048] __mutex_lock+0x595/0x13e0 [ 572.535925] ? loop_control_ioctl+0x71/0x310 [ 572.540921] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 572.546497] ? __lock_acquire+0x5d7/0x4320 [ 572.550781] ? loop_control_ioctl+0x71/0x310 [ 572.555182] loop_control_ioctl+0x71/0x310 [ 572.559411] ? loop_probe+0x180/0x180 [ 572.563247] ? loop_probe+0x180/0x180 [ 572.567050] do_vfs_ioctl+0xabe/0x1040 [ 572.570967] ? selinux_file_ioctl+0x426/0x590 [ 572.575545] ? selinux_file_ioctl+0x116/0x590 [ 572.580109] ? ioctl_preallocate+0x1e0/0x1e0 [ 572.584510] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 572.589764] ? __fget+0x210/0x370 [ 572.593269] ? lock_downgrade+0x5d0/0x5d0 [ 572.597407] ? lock_acquire+0x12b/0x360 [ 572.601406] ? check_preemption_disabled+0x35/0x1f0 [ 572.606409] ? check_preemption_disabled+0x35/0x1f0 [ 572.611487] ? security_file_ioctl+0x7c/0xb0 [ 572.615891] SyS_ioctl+0x7f/0xb0 [ 572.619248] ? do_vfs_ioctl+0x1040/0x1040 [ 572.623426] do_syscall_64+0x19b/0x520 [ 572.627313] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.632526] RIP: 0033:0x4598e9 [ 572.635711] RSP: 002b:00007f7b6eb0bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 572.643442] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 572.650762] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000004 [ 572.658012] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 572.665299] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6eb0c6d4 [ 572.673066] R13: 00000000004c300b R14: 00000000004d6798 R15: 00000000ffffffff [ 572.680399] INFO: task syz-executor.4:24002 blocked for more than 140 seconds. [ 572.687761] Not tainted 4.14.144+ #0 [ 572.692019] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.699981] syz-executor.4 D29616 24002 1853 0x00000004 [ 572.705637] Call Trace: [ 572.708223] ? __schedule+0x88c/0x1f80 [ 572.712129] ? HARDIRQ_verbose+0x10/0x10 [ 572.716183] ? __sched_text_start+0x8/0x8 [ 572.720373] ? lock_downgrade+0x5d0/0x5d0 [ 572.724512] ? lock_acquire+0x12b/0x360 [ 572.728465] ? __mutex_lock+0x2dc/0x13e0 [ 572.732559] schedule+0x92/0x1c0 [ 572.735921] schedule_preempt_disabled+0x13/0x20 [ 572.740698] __mutex_lock+0x595/0x13e0 [ 572.744578] ? loop_control_ioctl+0x71/0x310 [ 572.748972] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 572.754458] ? __lock_acquire+0x5d7/0x4320 [ 572.758711] ? loop_control_ioctl+0x71/0x310 [ 572.763164] loop_control_ioctl+0x71/0x310 [ 572.767405] ? loop_probe+0x180/0x180 [ 572.771246] ? loop_probe+0x180/0x180 [ 572.775035] do_vfs_ioctl+0xabe/0x1040 [ 572.778901] ? selinux_file_ioctl+0x426/0x590 [ 572.783423] ? selinux_file_ioctl+0x116/0x590 [ 572.787913] ? ioctl_preallocate+0x1e0/0x1e0 [ 572.792344] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 572.797609] ? __fget+0x210/0x370 [ 572.801714] ? lock_downgrade+0x5d0/0x5d0 [ 572.805846] ? lock_acquire+0x12b/0x360 [ 572.809801] ? check_preemption_disabled+0x35/0x1f0 [ 572.814845] ? check_preemption_disabled+0x35/0x1f0 [ 572.819880] ? security_file_ioctl+0x7c/0xb0 [ 572.824322] SyS_ioctl+0x7f/0xb0 [ 572.827679] ? do_vfs_ioctl+0x1040/0x1040 [ 572.831859] do_syscall_64+0x19b/0x520 [ 572.835777] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.841022] RIP: 0033:0x4598e9 [ 572.844230] RSP: 002b:00007f7b6eaa8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 572.851974] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 572.859251] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000004 [ 572.866542] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 572.873821] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b6eaa96d4 [ 572.881135] R13: 00000000004c2fe0 R14: 00000000004d6768 R15: 00000000ffffffff [ 572.888417] INFO: task blkid:24012 blocked for more than 140 seconds. [ 572.895015] Not tainted 4.14.144+ #0 [ 572.899234] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 572.907224] blkid D28448 24012 302 0x00000004 [ 572.912891] Call Trace: [ 572.915464] ? __schedule+0x88c/0x1f80 [ 572.919329] ? HARDIRQ_verbose+0x10/0x10 [ 572.923425] ? __sched_text_start+0x8/0x8 [ 572.927571] ? lock_downgrade+0x5d0/0x5d0 [ 572.932313] ? lock_acquire+0x12b/0x360 [ 572.936274] ? __mutex_lock+0x2dc/0x13e0 [ 572.940410] schedule+0x92/0x1c0 [ 572.943777] schedule_preempt_disabled+0x13/0x20 [ 572.948520] __mutex_lock+0x595/0x13e0 [ 572.952459] ? lo_open+0x19/0xb0 [ 572.955825] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 572.961462] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 572.966914] ? kobject_get_unless_zero+0x27/0x40 [ 572.971717] ? get_disk+0xd0/0xd0 [ 572.975163] ? exact_match+0x9/0x20 [ 572.978778] ? blkdev_ioctl+0x1870/0x1870 [ 572.982976] ? lo_compat_ioctl+0x160/0x160 [ 572.987199] ? lo_open+0x19/0xb0 [ 572.990587] lo_open+0x19/0xb0 [ 572.993772] __blkdev_get+0x963/0xf90 [ 572.997591] ? __blkdev_put+0x6d0/0x6d0 [ 573.001612] blkdev_get+0x97/0x8b0 [ 573.005169] ? bd_acquire+0x171/0x2c0 [ 573.008951] ? bd_may_claim+0xd0/0xd0 [ 573.012787] ? lock_downgrade+0x5d0/0x5d0 [ 573.016927] ? lock_acquire+0x12b/0x360 [ 573.020935] ? bd_acquire+0x21/0x2c0 [ 573.024702] ? do_raw_spin_unlock+0x50/0x220 [ 573.029100] blkdev_open+0x1cc/0x250 [ 573.032862] ? security_file_open+0x88/0x190 [ 573.037263] do_dentry_open+0x44e/0xe20 [ 573.041270] ? bd_acquire+0x2c0/0x2c0 [ 573.045071] vfs_open+0x105/0x230 [ 573.048521] path_openat+0xb6c/0x2be0 [ 573.052371] ? path_mountpoint+0x9a0/0x9a0 [ 573.056602] ? perf_trace_lock+0x11e/0x4e0 [ 573.061441] do_filp_open+0x1a1/0x280 [ 573.065247] ? may_open_dev+0xe0/0xe0 [ 573.069037] ? lock_downgrade+0x5d0/0x5d0 [ 573.073235] ? lock_acquire+0x12b/0x360 [ 573.077196] ? __alloc_fd+0x3f/0x490 [ 573.080943] ? do_raw_spin_unlock+0x50/0x220 [ 573.085374] ? _raw_spin_unlock+0x29/0x40 [ 573.089499] ? __alloc_fd+0x1bf/0x490 [ 573.093344] do_sys_open+0x2ca/0x590 [ 573.097053] ? filp_open+0x60/0x60 [ 573.100891] ? do_syscall_64+0x43/0x520 [ 573.104871] ? do_sys_open+0x590/0x590 [ 573.108741] do_syscall_64+0x19b/0x520 [ 573.112677] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 573.117853] RIP: 0033:0x7f07ceb3f120 [ 573.121582] RSP: 002b:00007ffec8b66d88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 573.129307] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f07ceb3f120 [ 573.136615] RDX: 00007ffec8b68f43 RSI: 0000000000000000 RDI: 00007ffec8b68f43 [ 573.143897] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 573.151188] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000008f4030 [ 573.158458] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 573.165785] [ 573.165785] Showing all locks held in the system: [ 573.172132] 1 lock held by khungtaskd/23: [ 573.176317] #0: (tasklist_lock){.+.+}, at: [<00000000bb5ee0ed>] debug_show_all_locks+0x7c/0x21a [ 573.185372] 2 locks held by getty/1760: [ 573.189332] #0: (&tty->ldisc_sem){++++}, at: [<000000004fb1d2b0>] tty_ldisc_ref_wait+0x22/0x80 [ 573.198317] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000da995f0a>] n_tty_read+0x1f7/0x1700 [ 573.207655] 2 locks held by syz-executor.0/23947: [ 573.212526] #0: (loop_index_mutex){+.+.}, at: [<00000000f9e194af>] loop_control_ioctl+0x71/0x310 [ 573.221667] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<000000006afd5fbc>] loop_control_ioctl+0x183/0x310 [ 573.231163] 1 lock held by syz-executor.0/23967: [ 573.235902] #0: (loop_index_mutex){+.+.}, at: [<00000000f9e194af>] loop_control_ioctl+0x71/0x310 [ 573.245039] 1 lock held by syz-executor.0/23972: [ 573.249778] #0: (loop_index_mutex){+.+.}, at: [<00000000f9e194af>] loop_control_ioctl+0x71/0x310 [ 573.258921] 1 lock held by syz-executor.0/23984: [ 573.263693] #0: (loop_index_mutex){+.+.}, at: [<00000000f9e194af>] loop_control_ioctl+0x71/0x310 [ 573.272841] 2 locks held by syz-executor.0/24010: [ 573.277671] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<000000005dfd9149>] lo_ioctl+0x86/0x1a30 [ 573.286300] #1: (&bdev->bd_mutex){+.+.}, at: [<000000006cc26dcd>] blkdev_reread_part+0x1b/0x40 [ 573.295286] 1 lock held by syz-executor.4/23965: [ 573.300176] #0: (loop_index_mutex){+.+.}, at: [<00000000f9e194af>] loop_control_ioctl+0x71/0x310 [ 573.309280] 1 lock held by syz-executor.4/24002: [ 573.314066] #0: (loop_index_mutex){+.+.}, at: [<00000000f9e194af>] loop_control_ioctl+0x71/0x310 [ 573.323213] 2 locks held by blkid/24012: [ 573.327257] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000cb4aab9c>] __blkdev_get+0xf3/0xf90 [ 573.335777] #1: (loop_index_mutex){+.+.}, at: [<0000000049512c67>] lo_open+0x19/0xb0 [ 573.343866] [ 573.345473] ============================================= [ 573.345473] [ 573.352705] NMI backtrace for cpu 0 [ 573.356337] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.144+ #0 [ 573.362808] Call Trace: [ 573.365431] dump_stack+0xca/0x134 [ 573.368963] ? irq_force_complete_move.cold+0x2c/0x7b [ 573.374131] nmi_cpu_backtrace.cold+0x47/0x86 [ 573.378641] ? irq_force_complete_move.cold+0x7b/0x7b [ 573.383809] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 573.389073] watchdog+0x629/0xbe0 [ 573.392508] ? reset_hung_task_detector+0x30/0x30 [ 573.397329] kthread+0x31f/0x430 [ 573.400672] ? kthread_create_on_node+0xf0/0xf0 [ 573.405337] ret_from_fork+0x3a/0x50 [ 573.409113] Sending NMI from CPU 0 to CPUs 1: [ 573.413683] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffffa729b993 [ 573.414646] Kernel panic - not syncing: hung_task: blocked tasks [ 573.427004] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.144+ #0 [ 573.433477] Call Trace: [ 573.436047] dump_stack+0xca/0x134 [ 573.439572] panic+0x1ea/0x3d3 [ 573.442747] ? add_taint.cold+0x16/0x16 [ 573.446702] ? irq_force_complete_move.cold+0x7b/0x7b [ 573.451873] ? ___preempt_schedule+0x16/0x18 [ 573.456282] watchdog+0x63a/0xbe0 [ 573.459730] ? reset_hung_task_detector+0x30/0x30 [ 573.464558] kthread+0x31f/0x430 [ 573.467901] ? kthread_create_on_node+0xf0/0xf0 [ 573.472548] ret_from_fork+0x3a/0x50 [ 573.476908] Kernel Offset: 0x24a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 573.487812] Rebooting in 86400 seconds..