0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:45 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x1000, 0x4, {0x77359400}, {0x0, 0x2, 0x3, 0x9, 0x24, 0x3f, "630afc40"}, 0x0, 0x3, @userptr=0xadfc, 0xe38d, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000080)=r5) timer_create(0x0, 0x0, 0x0) 18:56:45 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:56:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e24, 0xb93, @empty, 0xff}, {0xa, 0x4e24, 0x0, @mcast1, 0x7}, 0x5, [0x3b7, 0x0, 0x3, 0x6, 0x3125, 0x1ff, 0xc925, 0xffff]}, 0x5c) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x309000, 0x10) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000100)={0x6, "6fed05bf7fd02e86f84438485499b13e28663e82e48a219c88558d8ebb87e1d8", 0x1, 0x6, 0x1, 0xdbc03a3ea66defad}) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffffffffffffd) timer_create(0x0, 0x0, 0x0) 18:56:46 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:46 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:46 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:47 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:47 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:48 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={r5, 0x9, 0x7, [0x4, 0x6, 0x3ff, 0x9, 0x4c, 0x200, 0x4]}, &(0x7f00000003c0)=0x16) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000400)={r6, 0x3ec, 0x8, [0xfff7, 0x4, 0xffff, 0x0, 0x8, 0x7ff, 0x8, 0xfff]}, &(0x7f0000000440)=0x18) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, &(0x7f0000000300)={0x9d0000, 0x400, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0xa10001, 0x1, [], @p_u8=&(0x7f0000000180)=0x80}}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r10, 0x84, 0x16, 0x0, 0x2bf) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x467a, 0x4}, &(0x7f0000000040)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) r13 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r14, &(0x7f00000063c0)={0x0, 0x0, &(0x7f0000006380)={&(0x7f0000006300)={0x14, r13, 0x81}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r11, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc24ad892}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r13, 0x70c, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x8, 0x7, 0x2}, @L2TP_ATTR_DATA_SEQ={0x8, 0x4, 0x9}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_OFFSET={0x8, 0x3, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x26000040) timer_create(0x0, 0x0, 0x0) r15 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000200)='id_resolver\x00', 0x0, &(0x7f0000000380)='/dev/urandom\x00', r15) keyctl$set_timeout(0xf, r15, 0x5) [ 1809.150472] device bridge_slave_1 left promiscuous mode [ 1809.156670] bridge0: port 2(bridge_slave_1) entered disabled state [ 1809.212936] device bridge_slave_0 left promiscuous mode [ 1809.220500] bridge0: port 1(bridge_slave_0) entered disabled state 18:56:48 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:48 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) [ 1810.128628] device hsr_slave_1 left promiscuous mode [ 1810.500784] device hsr_slave_0 left promiscuous mode [ 1810.577640] team0 (unregistering): Port device team_slave_1 removed [ 1810.639082] team0 (unregistering): Port device team_slave_0 removed [ 1810.696536] bond0 (unregistering): Releasing backup interface bond_slave_1 18:56:49 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) [ 1810.795377] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1810.936443] bond0 (unregistering): Released all slaves [ 1810.984137] IPVS: Error joining to the multicast group [ 1814.591447] IPVS: ftp: loaded support on port[0] = 21 [ 1815.539012] chnl_net:caif_netlink_parms(): no params data found [ 1815.576729] bridge0: port 1(bridge_slave_0) entered blocking state [ 1815.583249] bridge0: port 1(bridge_slave_0) entered disabled state [ 1815.590506] device bridge_slave_0 entered promiscuous mode [ 1815.597124] bridge0: port 2(bridge_slave_1) entered blocking state [ 1815.603867] bridge0: port 2(bridge_slave_1) entered disabled state [ 1815.610957] device bridge_slave_1 entered promiscuous mode [ 1815.628920] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1815.637975] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1815.657229] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1815.664493] team0: Port device team_slave_0 added [ 1815.669981] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1815.677161] team0: Port device team_slave_1 added [ 1815.682915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1815.690378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1815.743850] device hsr_slave_0 entered promiscuous mode [ 1815.810310] device hsr_slave_1 entered promiscuous mode [ 1815.890728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1815.897817] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1815.916102] bridge0: port 2(bridge_slave_1) entered blocking state [ 1815.922577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1815.929155] bridge0: port 1(bridge_slave_0) entered blocking state [ 1815.935540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1815.964579] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1815.971365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1815.979149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1815.989147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1815.996778] bridge0: port 1(bridge_slave_0) entered disabled state [ 1816.014273] bridge0: port 2(bridge_slave_1) entered disabled state [ 1816.023804] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1816.029862] 8021q: adding VLAN 0 to HW filter on device team0 [ 1816.040164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1816.047702] bridge0: port 1(bridge_slave_0) entered blocking state [ 1816.054083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1816.063332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1816.071161] bridge0: port 2(bridge_slave_1) entered blocking state [ 1816.077527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1816.093661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1816.101478] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1816.117952] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1816.127875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1816.138473] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1816.145193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1816.153004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1816.160686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1816.168560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1816.179958] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1816.188137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1816.194973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1816.206309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1816.520322] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:56:56 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:56:56 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x100, 0x0, 0x100, 0x0, 0x1d0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [0x0, 0xffffffff], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8, 0x0, {}, [@common=@srh1={{0x0, 'srh\x00'}, {0x32, 0xaa, 0x3, 0x0, 0x1000, @rand_addr="f2b79a230dd1a36e5ff3cacbca16d3d6", @local, @mcast2, [0xff, 0xffffff00, 0xff000000, 0xff], [0xffffff00, 0xffffff00, 0xffffff00, 0xffff7f], [0xffffffff, 0xff, 0x0, 0xffffff80], 0x28, 0x2104}}, @common=@ipv6header={{0x0, 'ipv6header\x00'}, {0x44, 0x4, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x2, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000500)=""/4096, 0x1000, 0x2000, &(0x7f0000001500)={0xa, 0x4e20, 0x9, @mcast2, 0x1ff}, 0x1c) modify_ldt$write2(0x11, &(0x7f00000004c0)={0x8, 0x20000800, 0x1000, 0x1, 0x3, 0x1, 0x1, 0x1}, 0x10) 18:56:56 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:56 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000040)={0xafd8, 0x0, 0x0, 0x81}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r4, 0x431}) 18:56:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r7, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, r8, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={r9, 0x80000, r11}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:56:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) 18:56:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x1a0, 0x0, 0xd0, 0x0, 0x1a0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00', {}, {}, 0x0, 0x10}, 0x0, 0xd8, 0x100}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev={0xfe, 0x80, [], 0xc}, [], [0x0, 0x0, 0x0, 0xffffff00], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xa37d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getrlimit(0xf, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_hci(r2, 0x400448df, &(0x7f0000000080)="46de204e8a10aa8008c86d5368ae15e3398c4f3de7fe2b2f165a934ae0c5518e87a7d9cd34c626c82eada8d204ab384a9162b789c5cab498321d057813c12d2e3246b978df24aa54b61651fe3a7c043d046399650ef61e94e0b844bfdbff4bfa20fbb0107df2f2aa7627ca406a42b43c46ae381dcaa6bb1a849d2dc1c64a2f9eb11e") timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$tipc(0xffffffffffffffff, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x7fffffff, 0x3}}, 0x10) ioctl$TIOCL_SETVESABLANK(r7, 0x541c, &(0x7f0000000040)) 18:56:57 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) 18:56:57 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:56:57 executing program 1: inotify_init() r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4088840) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:56:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x84cc0875d54d36b7, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x7, 0x0, 0x0) [ 1818.749514] IPVS: Error joining to the multicast group [ 1818.793783] IPVS: Error joining to the multicast group 18:56:59 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:56:59 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:56:59 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400101, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) 18:56:59 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r5 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f0000000440)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x210, 0x210, 0x0, 0x0, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [0x0, 0xff, 0x0, 0xff], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0xfffffffffffffe1d, 0x0, {}, [@common=@frag={{0x2, 'frag\x00'}, {[0x3]}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [0x0, 0x0, 0xffffffff, 0xffffff00], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xffffffffffffff07, 0x0, {}, [@common=@unspec=@time={{0x0, 'time\x00'}, {0x8, 0xff, 0x13873, 0x136f6, 0x100, 0x0, 0x4}}]}, @common=@unspec=@CONNMARK={0x0, 'CONNMARK\x00', 0x1, {0x6, 0x1ff, 0x5}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xffffffffffffff56) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:56:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x100000) socketpair$unix(0x1, 0x32356299ede311d5, 0x0, &(0x7f0000000080)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)) 18:56:59 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$netrom(r2, &(0x7f0000000000)={{0x3, @null}, [@default, @bcast, @default, @null, @default, @null, @bcast, @null]}, &(0x7f0000000080)=0x48) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xffffffffffffffd5) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) splice(r3, &(0x7f00000000c0)=0x162, r5, &(0x7f0000000100)=0x3, 0x80000000, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000700)={0xa20000, 0x2, 0x9, r6, 0x0, &(0x7f00000006c0)={0x9d0001, 0x0, [], @value=0x8}}) ioctl$EVIOCGABS0(r8, 0x80184540, &(0x7f0000000740)=""/121) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000680)=r10, 0x4) 18:56:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x408, 0x408, 0x408, 0x408, 0x408, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@rt={{0x0, 'rt\x00'}, {0x4bc1e6dd, [0xab9, 0x10000], 0x40, 0x93606a9c87c65d50, 0x0, [@mcast1, @mcast2, @local, @dev={0xfe, 0x80, [], 0x11}, @mcast2, @empty, @ipv4={[], [], @rand_addr=0x8}, @remote, @empty, @mcast2, @rand_addr="dc63370fe0893585690e45a984e2cb2b", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x1e}, @remote, @local], 0xd}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x97a, 0xb75a, 0xd4, 0x0, 0x0, "44e24f2e4620e053fac8d98043cbbf27766be61b62e0a094edea14ff432d56e6b0035ea39b051125e3ed4626152c409d2e9f0dec4caa532e431e55094efb57a1"}}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [0xffffffff], [0x0, 0x3c919e33f22e158d], 'veth1_to_bond\x00', 'eql\x00', {0x101}, {}, 0x0, 0xfe}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x0, 'SET\x00', 0x1, {{0xca, 0x68, 0x7f}, {0x7, 0x7, 0x40}}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x4, "4f9e03e62351635678fb1e0f3f2b8d05f99c1e08198a73e02c7ca8e2012e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfffffffffffffeb3) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:56:59 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:56:59 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:56:59 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:56:59 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:00 executing program 1: r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x31f363f131348376, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = gettid() process_vm_writev(r3, &(0x7f0000002700)=[{&(0x7f0000000300)=""/213, 0xd5}], 0x1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/117, 0x75}, {&(0x7f0000002840)=""/167, 0xa7}], 0x2, 0x0) sched_getattr(r3, &(0x7f00000000c0)={0x38}, 0x38, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x6, 0x20, 0x3, 0x4, 0x7e, 0x0, 0x9, 0x9, 0x1f, 0xfc, 0x1, 0x40, 0x3f, 0xaf}, 0xe) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(r0, 0xffffffffffffffff, 0x0, 0x3) 18:57:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@dev, 0x0, r1}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000040)={0x3, @default, r7}) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:57:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:00 executing program 1: r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/1000], 0x3e8) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x275216cf889b6bfa) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) sendfile(r4, r0, 0x0, 0x1000000000000006) 18:57:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd) timer_create(0x0, 0x0, 0x0) 18:57:00 executing program 1: inotify_init() write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000000)={'syz0\x00', {0x1f, 0x40, 0x7f, 0x5}, 0x38, [0x7, 0x100, 0x3ff, 0x7, 0x0, 0x4, 0x80, 0x401, 0xfffffffb, 0x0, 0xfd9, 0x5, 0x0, 0x1ff, 0x3, 0x3ff, 0x7fff, 0x200, 0x5, 0x101, 0x9, 0x0, 0x6, 0x46da, 0x0, 0x5, 0xfffffffe, 0x0, 0x3387, 0x2, 0x6d, 0x0, 0x8, 0xfffff000, 0x4, 0x6, 0xffffff00, 0x3, 0x10001, 0x4, 0x3, 0x1ff, 0x1000, 0x7f, 0x81, 0x4, 0x7, 0x9, 0x96e, 0x81, 0x9, 0x1000, 0xeff, 0x3, 0x7fff, 0x4, 0xf4, 0x2, 0x3, 0xffffffff, 0x1, 0x5, 0x81, 0x8], [0x6, 0x2, 0x101, 0x1, 0x3, 0x0, 0x4, 0x401, 0x3, 0xffff, 0x4, 0x4bc, 0x2, 0x5, 0x1, 0x800, 0x9, 0x3ff, 0xffffff0d, 0x4, 0x7, 0x3, 0xac, 0xf8, 0x0, 0x7, 0x3ff, 0x1, 0x400, 0xfffff800, 0x800, 0x3, 0x2, 0x0, 0x1, 0x8096, 0x7, 0x7f, 0x9, 0x200, 0x8, 0x8, 0xfffffff7, 0xffff, 0x40, 0x1ff, 0x4c6d, 0x7fffffff, 0x80000001, 0x80000001, 0x8001, 0x101, 0x0, 0x8, 0xbdb, 0x8, 0x4, 0x7fffffff, 0xfffffffb, 0x4, 0x620c, 0x81, 0x1, 0x5], [0x3ff, 0x2079, 0x100, 0x7fffffff, 0x8f03, 0x8, 0x77c, 0xfff, 0x390, 0x1, 0x3, 0x371, 0x0, 0xffffff65, 0x6, 0xfffffffe, 0x9, 0x81, 0x5, 0x9, 0x5, 0x6, 0x7ff, 0x41, 0x6, 0xfffffffa, 0xfff, 0x100000, 0x6, 0x7, 0x474, 0x9, 0x9, 0x8, 0x7f, 0x6, 0x4, 0xa6c8, 0x9, 0x8000, 0x996, 0xeb, 0x9, 0x3, 0x7, 0x8ce2, 0x1, 0x4, 0x7, 0x9, 0xfffffff9, 0x5, 0x81, 0x8, 0x1, 0x0, 0x9, 0x1f, 0xffffffff, 0x4c, 0x6, 0x9, 0x5, 0x1], [0x6, 0x2, 0x2234, 0x8, 0x8, 0x0, 0x94800000, 0x1, 0x3, 0x6, 0x2a, 0x4, 0xe3a, 0x1, 0x7fff, 0x4, 0x9, 0x8, 0xc90, 0x6, 0x4, 0xf269, 0x130, 0x20, 0x8, 0x7, 0x1ff, 0x0, 0xff, 0x57, 0x24862ab3, 0x8001, 0x100, 0x70, 0x7fff, 0xfffffb61, 0x4, 0x54cc, 0x10000, 0x9, 0x7, 0x101, 0x707, 0xfffeffff, 0x5, 0x2, 0x5763, 0xfffffffe, 0x4, 0x4, 0x7, 0xd0, 0x5, 0x4, 0x200, 0x1f, 0xa7, 0x9, 0x9, 0xada9, 0x2, 0xdd, 0x9, 0x200]}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$ax25(r1, &(0x7f0000000480)="89e196d48aa4ea3325271e3ac561089bd3efe42f45d98316b527fdc82e0d0dd37e70f8d0c6e2937131fc7886f9421128d1ccc9810010129a4c1aff8c57141207caa987a1e55b899715bb810fc93d54e7fb2644e555b3bfe49cdf10b5d3f71a0cf2834952e8336503136cd5c25acd4c2e97269dad0d7eba6c6bf35b1245b04b7752aa2b45b485584da43d624119caa0d355e2403fa40de181a4801c1b803633dada85076d9b9663dfd36c95176cb4050b45a94a16ff295204d744f7a10789751b0878c0c2e7d0a7f1dbea15d271e83acd968a0f31fa3750b41d84089e5b07721fa028a4316ba758daec9b561efa54ba1034a26415067d4308803b36529ea936bb5353a7d567d1738967a875f940747289b19f56d731cea181dfbf500c687f8c98b8fe8c640cd3d6b4b7660222617361217d05ccc50baf70eefa7d88665dda7da14696daa3b74958f8ff7acecf2240bc7a7b37115a778cba93d0f6ce67bdbd8acfa6bc3635e57e42517a5e5dc8476fc80cfa1c80a2f91a54a5ebc85fd1ca4681c1f8ecd4ee6fb37c8379876d6e2ccde9575504c863cf639706c30cddadd87a6bcd1a7ad7b3e0ed8d3b1f339121cea4d7144531c8ed95484c2a2169346628e105592729d344629dca5ba583d53e416bf9431e1c72819519041987e762519a5737d1fd5cca93d4827663e0ae7e88604edfda24e2a43ede67e819f924c9d0ac51b6c69fea1691c354e24b569f39a4cb886e843c47ee891aa770d07e515a6c23faea3f9f0d00851c3b133e1fbf926e35e2491a6c826a5fa3ce431a2839af4472042f4656dac04a73ab00fb0f5a60abfcfadf0da607ae7d402ec1df0f2b6e65738642465c110c9cfe62c0dfbbee3194c8c5595ebe8beb7b0e6895f87878278bd65543467df3ed46848c8b85a2644f5814db6f538ec16dd4ff824ec99e7914c4823fd5b401dca6aebe59faacc1441ba7eb2d6166f45f5f2d66a0d2291b30e86418e9b1ca988e84b021fa4b6096f72c8f3375109d7fc5d7e1c31d0a354f00951bef8de34ced49612606ed67a957ea287c1b3a2b8db33e9c6fa0b6031ae3fcc9febf9429b95f2b503fd54147bc868f3c3684b25cfb70ea0115ba1559ba904e40412e40a477fcfd0ad65ac1994bbb9323cc555dc780caae3ffabc6cef31c3275dee75a701ea4310b4d606fba82fb67f57a9982c1563e8bbf0c7c7b7b4803746adfe5432b532604ddd164fb4b829878424aedae610f3e5b2e83d6aa0e39f9f0bfa9913545d125c4beff74fe51c4c5e7a9a88fe3876c04c4ab8f8f6f57b86022bcaad33927db5e96864241d577a4d446c4836053fba50eb13361e3b78eccaa38fabd86575fc07232a9444aba9f14c8778f930d4e0f6abe618307dcb75a03728f5c9f6d6b537088953b4469440a184bcbc6fc2e9d9e43851b6ac318a9ef32ab5349701f6870846078bf17d5d2df1224d751d97a396a86eeb2819e587226b6825bbf665178a0b8425432e64b38470fe3d658d82ad2784c2946e7e9fef5eda21321ee5bd248d2fc5dd9442147d33cfcfdf41afbe3d558125cce74f923eee15a254804f04fa4ef3b54eff4cb31caa020a1f71eb7987c3b6f27a4fd7f7bdbf85367ae2f147a8c525af01e63805787dde035e327a307b5d6fc995c7aa92c692ff45860dbf0c8d2e7ecd9b0d942ca4f6f08be163d6c6a7129f23bd98e5a553df368978b2d2bcbd47851662f7af3480fb58a7b8d424749ebed4bb920fa6a2ac40a16ac5af04cf861727739ed35fb40a57fb429b784eded24509c5caf728b4c8e20a3ffdd080f201be8de614f7646b8a844ab46fd1dc822e57eefca566b8581d2f570d5336da3681556041fc70d83bdfd3820160514a29db27278b4afd24f282beb9c0ffd3807c0f9073710bf595858d5607320b5b9a01f74f1ae3037a04e2ca804db3cba83f6f52660ee1511d2725d485aa9b3291b6d4b6574a639f501407c97565925960b219ba2b3ab2ef842631b8560a40ca9eaf47a56f46ef5e40e1f47268aea12bbc20f0d77d47b3da499db08e6ec1b5c4ddb75839a29266898bd55ce3587628d28e612af85d4500709aae345a0b09be0e9c61ada2cd3a6bc94b3419d4639af8b3b36e37c9fbd130068206f588c98d00e55f370307fcd774be57cc55aa86ddfe6d662581704ffbf22e2e1c460b432f4eac46078531bb0e78f94b15a0e4774fed441baa41f82b5f112739ab63010f7cdf864c67ae177700475a2ceda4b07f0aabf72a4820df1230b1defe44b9322342767c6e956956f4c9c528b82720238181bd66a35d91880096216ef5f86110bca39a28e940e305fbd4fa096b02ae4740eed05728f7ce5ec2dc70a7ceb5c88c3974a2f8e6e260403eedce216e24169093783d5eaf5bd3d4d5352484a0545e2742378ee3db7b5e4559a2149a29dcdb9fa411163514e2b2a72d58e165d53ef107e6639699bd08e8edaf50c05048916cf3e04283a100e40972c87d3b510150ad97b367f92b2de4ea9438c566f7b014cc88870e130da46cc53285ca72825284704b9b11be61442dcd940f73b88b13d4702542cda8007e02c4ccb7d17070a880969b3d1e08c2689048ffcce6f220cddc58a4a379418e8a1bedc53feb9f1bb9e1f8fbacc2a62345081a66e8d8faa907b30d9c3c634046fc609628e3dadebd8d23b2a46e36f18e42268ce977fc3b88274d169068c9f6d10220c238663dd16ae2a6e281c9414f21a152d2f6864d266dccc1378646fa73767863f1f0b4b0f9c4b7f3b26d98c58399f9b15323eeb8389e88831fde75f50237224acec4543bf431c14eb0614a3f43a7ece99809f191f7327add07676c78bcf64cd6c21428624045777a4ac3fe210d2151478a79b8b7db7c32f6c215465592b54c1dbc67dceb9fb09561a33b493dd3f0c5fda568c4ec53fe57af68c9c2c3e44dc36e262bda10e45339482f7b2f01dc45612ba49107229bbba5c255f93635d2bb30a05943d0fded7427c3642131a35ea0c68e23ea9cb4a9f7e80f8c7fd9aa300c49c6786a62db0629c54dbf50cc8b0f864d829252365cd429d32d0729f35b7a0c38831fb748882375348b4f250d474f4238b0373939ad97fe588757628c7439796ac231e526382c25b186f45bc8bc76e20be2b9e5ba7ad8b1ecd71733ee552c27f68a3953b910272d97ea94db81101dec78064fc9994e455f347096f04f1a976b9eba485ae56238c6e7436941db0f70a2d8ac170001f783ae698d0add3b3c80bd7d251c60aedc3c7cd1911e044cd5386d30aa62150af086c98c7101474d6073e8d377a4d2c0a652293c49b64e2c585da155ab5bd57b9a612ce4a53c0fbeb2a3dd296b9e6c0f43739c0c525a08602f60ff9f1a35910837f59e88f44bec2f44b1030c8bc0a8b40f36fc7b595a2790970c743a165b88dd1b661afe3573021e748b8e89114f4924a7cc7da969c94448fb1ee39c8083eb9e3aa9f1518c2ff39f4ed6da5e25757724d8c950e05082032432977e8184291abd21e133d8be2330bf09037342a20a9cc0983766d59e7c8569e0e46e4e8273b050f5984f7bad7bfca577e11f0c3a3fb6076bb8280616f15f329e3c38be71b0cea70ccf05871fc9af3b4f85e905ca9dccb1fbbb3ba21cfaa3a2bfd5796ed1480a18e77bc5fff06f93fa4f0c5bb7fe6fb651fe2148183dd24b8690075fd16b809663b8d8cc0644b023c7e94faa7817c08437bbdfd8a62e683b31cbd4f424b4e55624eabfa692cf68a15ef3e5ac1d5b81117da8e78bff2b30952903357600b2f48495080d8eabe3221cea75e5cfe260413599c26ea0622eb1a203fab9edb92ea3576bbf63723ffe63ff7a1ab74e84f6c454e98baed1b4b6ad6097feef9c68810f122bced0b1606ccf5bae553fe144faef8bf6c44aa681970fefbcce9050f6d4f541f994c10a93ddc870e0e4ed1df26d3abc39736accdacbd28844f4ba19d0447378649e6911af5d787ed36b17a6fbef56d706d432808b7b7b926cb23191ccbfb0574689ada713b94fe9f9cee6cb04a825021a401512af93ccf1a3173c846207c80805965e55b8ae2e22661efca61a19c666f89c7ebf1070868b32388c28579018c17bbb6a4965b10ca477b18952194014943361669037b0d4b576976016577f718c01047273fc01727df59ceb08eea585b42be7314ad762324f7548163a7b3e35bdd0faee52459f3d7055a7d8e359589bb29adf5b6fc49a07c42edb1a5769b988cd8bde2a37c600a2dda54801fc28282ac42262ca4b0aba9360f3bac979f8a082cda65cde49dcf49a2d64485d1a62451d19e8c6116b735c22106cffc8899e7659d9f6e364bc5809be72d71ace183f45bc98512def4a6232609db16bea992b240a14f8e7070a3faeac3a9c6f257434d65c71f07df082468f3eb9c9de3d354e785975f7b38f91bf2b907168853749bea1bdcf74bebf646caa0d60c0a356ba17cbe76e73c7a106dfd91fc2dab82292f3f45cc9bd37f60c656054af634c2af723624b2d7bae276680a744ce0582f31715c636c38a224c8ab0ce4cf90dfcfcbc746e3ce96c03b4388f8785fa38c5f28f523bc26c78afd29481aeda6e3c2a9bfd983eaec09d5985ed3f2d3b66b7138837b3ebcb057572692a63f695cce0dabf02af1cadbfcc30f0762f2dd77ed6d989acd93ad51b8f14fd41778e979d281e351748069c89d84c385169d65b9c2b244d4c8062cb4365a5b51972066a5570c6b7369a4f58e76621de4fb6328e0ff2f04c2e931aaf00d8428e88a24f9e68092cc01b4829185505b288835f0e001f9db6fb30a2883493e8627f6a5c92b3d465239f078e321a216eddcf6ec2e428e1ccd84952aa6ea2ee42a5482d815a6c8c740c4aee51a34ca3536ade0ac5b5494e7e49182f9f4865656e91c1d7f94d98e8e64107551eddcf3b59e9780439dff0b3180aa216d53bd53485ebc3c4a81613b832c4ee491f6afd3e28e3f938468d525120c57cb53dacd2e22204eabd9e13e2b2fd1729dfb72477cc09e7e6662bd6738a69cce3aea834d1d8a6fe7bc7d9627c4dc6ec1304eb0ff7a5167d6743e0b5feed4500028e6fe3b9366833bcfdec719a8a78467bb706083056218fdd7b1915e40f9e71c3df5fc4137a49316de90a499381c9bc6a44cf16e8565db78c6b7d3c7c02b0664623616642011b171dfce0811e6c1e654099a6fc612b764d1ed8731a048aee343cde4d4acb6b4e5d2731a02382d94db6717576b5839ad64ab088dc2e9408fb9a807ec5ad143d2143ec2599046e132cbb7e66a7f9be5d18fe22810289be006d1e8ac6f7dcad43fa194ee4ae473fb1566ec4bae1bda948fc27f2a29ec8d8ee715456e13e7c34ba751fef5f989b3cb59d4abda01889da4e91496a6a64e2e1e735f02e3fa6eee702ef5672973578d081876588571de41e3edb5a360a4f5e5cb412b87c663fad7c7055e812e8f1ba233b17e1fd9acd1ea45790ee21fb2a28d7519e017d2ea3d20ea5c98bb94171aee1c4ea5e7472fc0c83dfaa39a79d16e2c7695a5268447ea432776a5af803fa15daa521e67d8f2afeef1b4d546987d23c1e4a906cb2c0fc723fc6d12c6691dfde6f7451a56bd62da531328d2dadde632e3275ca9ae5059026b55cdd65d252d77a979e35bcb6c8a8dd021aefa9c74c339a240cca27ec21efdc8ca6bf98687e13b55e23240c2619f811fd1c21c98710c9d6280c89a0c06f2884aceced455574fd0a544dfabb43a7848b1f88245429b515e2e9baffb67a5de97def48e0522064b8fccac8293c464d1c752941eb685aab76262be88b2a7c5e93f218a32a9f1e", 0x1000, 0x2044005, &(0x7f0000001480)={{0x3, @default, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001980)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:00 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:00 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:00 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) capget(&(0x7f0000000040)={0x33300660, r2}, &(0x7f0000000080)={0x2, 0x1200, 0x1ff, 0xac000000, 0x7, 0x8}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x40080, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000280)=0x11, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) r7 = dup2(0xffffffffffffffff, r6) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000780)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r8, &(0x7f0000000800)={0x10, 0x0, 0x8}, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x14, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'gre0\x00'}}}}}, 0x30}}, 0x0) setxattr$smack_xattr_label(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="4e4fda01215ca9b3e525ea821c68b776657468777ef7617cdd67267063b828c526fb74d7cc986f52fef3e78d6fc957fc23c49700"/63], 0xf, 0x1) r9 = dup(0xffffffffffffffff) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r9, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2010080}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x320, r10, 0x92645f0b767d39d1, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xc99, @loopback, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x7fffffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffff8, @mcast2, 0x80}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x89}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x848b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_BEARER={0x1d8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xff8, @empty, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @mcast1, 0x100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xf8c, @local, 0xfffffe00}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x7fffffff}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a77}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe28}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @local, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800024}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x2}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x880) 18:57:02 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:03 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:03 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0x208, 0x138, 0x0, 0x208, 0x138, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00', {}, {}, 0x0, 0x3}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x4}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff000000, 0x0, 0xff000000, 0xff000000], 0x4e24, 0x4e20, 0x4e23, 0x4e23, 0x2, 0x1, 0x5, 0x9ed, 0x7}}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [0x0, 0x0, 0x0, 0xffffffff], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:03 executing program 1: r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCL_SETVESABLANK(r5, 0x541c, &(0x7f0000000140)) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r8 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7f, 0x400040) sendfile(r8, r2, 0x0, 0x6) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x1, 0x5, 0x4, 0x400, 0x100, {0x77359400}, {0x2, 0x2, 0x3, 0x2, 0x4, 0x2, "cf14bf36"}, 0x1ff, 0x4, @userptr=0x2, 0x1ff, 0x0, r1}) getsockopt$ARPT_SO_GET_ENTRIES(r9, 0x0, 0x61, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c0465720000000000000000000000e7ffffffffffffff00000000800000160000006ef0f25900c3a6d978e8e7202ebe62c1a37a2c0a5630"], &(0x7f00000000c0)=0x3a) 18:57:03 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$nbd(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 18:57:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x180) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r4 = accept$ax25(r3, &(0x7f00000000c0)={{}, [@rose, @null, @rose, @rose, @netrom, @bcast, @remote, @default]}, &(0x7f0000000000)=0xfffffffffffffd1d) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000180)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) timer_create(0x0, 0x0, 0x0) 18:57:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) 18:57:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e24}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_SEND_SEQ={0x8, 0x13, 0x20}, @L2TP_ATTR_UDP_DPORT={0x8, 0x1b, 0x4e21}, @L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e20}, @L2TP_ATTR_MRU={0x8, 0x1d, 0x9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004004}, 0x20001001) inotify_init() r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:03 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1, 0x1, 0xaa}) timer_create(0x0, 0x0, 0x0) [ 1824.700737] IPVS: Error joining to the multicast group [ 1824.738372] IPVS: Error joining to the multicast group 18:57:03 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x17) 18:57:03 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:04 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$nbd(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 18:57:04 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x185000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1, @local, 0x4}, r2}}, 0x30) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) 18:57:04 executing program 1: r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000) 18:57:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x101, 0x800) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x5, 0xd10a8a6a587a9f84, @raw_data=[0x1, 0x7fffffff, 0x7, 0x1a2d, 0xe8, 0x0, 0x2, 0xe1c, 0x8, 0x6, 0x1c0, 0x9, 0x2, 0x7f, 0x9, 0x7]}) 18:57:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x20040, 0x7, {0x77359400}, {0x3, 0x2, 0x9, 0x7, 0xc, 0x1f, "90e53199"}, 0x8, 0x2, @planes=&(0x7f0000000140)={0xe728, 0x7ff, @userptr=0x100000000, 0x1}, 0x2, 0x0, r4}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) 18:57:04 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:04 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$nbd(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) 18:57:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0xd85e, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, 0x0, 0x0) mlockall(0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000440)={{0x33, @remote, 0x4e24, 0x5, 'lc\x00', 0x20, 0x1, 0x7c}, {@local, 0x4e22, 0x1, 0x401, 0x9, 0x1}}, 0x44) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) 18:57:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x404000, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000080)={0x8, 0x602}) timer_create(0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0xa, 0x6, 0x8c9}) 18:57:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000000)={0xa, 0x7, {0x53, 0x2e5, 0x1, {0x92, 0x5}, {0x1, 0xd3f}, @const={0xbb, {0x2, 0x1, 0x5, 0x7f}}}, {0x54, 0x1, 0x5, {0x38, 0x1}, {0xb796, 0x6}, @const={0xeb, {0x6, 0x700, 0x6, 0xfffe}}}}) inotify_init() r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1826.195580] IPVS: set_ctl: invalid protocol: 51 172.20.20.187:20004 [ 1826.215980] IPVS: set_ctl: invalid protocol: 51 172.20.20.187:20004 18:57:05 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:05 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x16, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x1d0, 0x0, 0x0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00', {}, {}, 0x0, 0x2}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1a4) 18:57:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x28000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000000)) 18:57:05 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:07 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:57:07 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:07 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:07 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xbac, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) r8 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r8, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r8, 0x4c01) ioctl$LOOP_SET_FD(r8, 0x4c00, r9) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r12 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r11, r11, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r11, 0x4c01) ioctl$LOOP_SET_FD(r11, 0x4c00, r12) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r14 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r14, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r13, r13, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r13, 0x4c01) ioctl$LOOP_SET_FD(r13, 0x4c00, r14) r15 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r16 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r16, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r15, 0x4c00, r16) sendfile(r15, r15, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r15, 0x4c01) ioctl$LOOP_SET_FD(r15, 0x4c00, r16) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRESHEX=r6, @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYBLOB="b507c311deed12e888befe4e7c3aaa798a6eb023b04c96d7aa03e1c91347989ab47fc4d7c6ad159a99c89dede3982092899f859c00e4f1b86ff49a1ff65fd1b1ae3d37c0d976c67491240d7e235eb7bb5dedacd77f2cfff169c28c2f414a4547642802bbb7951c28478506c72c794aefe962e43ff4a725639a23fd3be1e6e0ea2f7ff9f6029ed8abec8b790b6ecaf6640ce7f3f835109faf0f7737d05e04c6ea1293415e2e418bc3d73cd03e683920f3e8de4b9f66adc3ad039ceec127a0503a3f5eb6f5ec00e45d526339c68e2f114ea7637e4455", @ANYRESDEC=0x0], @ANYRESDEC, @ANYRESHEX=r12, @ANYRESHEX=r14, @ANYRES16=r16], @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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"], 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r17, 0x660c) timer_create(0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 18:57:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) 18:57:07 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/1008], 0x3e8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000006c0)={0x0, 0xffff8001, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x48861e, 0x1ff, [], @ptr=0x5}}) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000000700)={0x7fff, 0xffffffe0, 0x80000000}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/adsp1\x00', 0x4c8880, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000440)={0x1d, 0x3, 0x4, 0x36e722787088013f, 0x7fff, {}, {0x1, 0x0, 0x0, 0xf1, 0x5, 0xf0, "4e8d26c1"}, 0x7ff, 0x3, @userptr=0x401, 0xfffffff7, 0x0, 0xffffffffffffffff}) sendmsg$nl_crypto(r6, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0x7, &(0x7f0000000600)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xfffffffffffffd84}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r8 = socket(0x10, 0x2, 0xc) write(r8, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r9 = socket(0x10, 0x2, 0xc) write(r9, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305020008000100010423dcffdf00", 0x1f) r10 = memfd_create(&(0x7f0000000740)='proc$+wlan1cgroupem0^(&vboxnet0cpusetcgroup\\eth1\x00', 0x0) pwritev(r10, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r10) sendfile(r7, r7, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$LOOP_SET_FD(r7, 0x4c00, r10) sendfile(0xffffffffffffffff, r10, 0x0, 0x100000004000401) 18:57:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$eventfd(r2, &(0x7f0000000040)=0x484d9212, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREADLINK(r4, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 18:57:09 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:09 executing program 1: inotify_init() socket$inet6_sctp(0xa, 0x4, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x16, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x1d0, 0x1d0, 0x0, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x0, 0xfffffffe]}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @mcast1, [], [0xffffffff, 0x0, 0x0, 0xffffffff], 'veth0_to_hsr\x00', 'veth0\x00', {}, {0x1fe}, 0x34, 0x8, 0x4, 0x40}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:09 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:09 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000500)={0x7fff, 0x6, 0x4, 0x1, 0xfffff000, {0x77359400}, {0x0, 0x0, 0x2, 0x4, 0x5, 0x7, "0421073e"}, 0x2, 0x1, @fd, 0x8, 0x0, r2}) ioctl$TCSBRKP(r3, 0x5425, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) 18:57:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={r5, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r6, 0x80, 0x6, 0x4}, &(0x7f0000000100)=0x10) timer_create(0x0, 0x0, 0x0) 18:57:09 executing program 1: inotify_init() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x100000, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000680)={0x3, 0x7, 0x4a5851b5, 0x5, &(0x7f00000004c0)=""/5, 0x8d, &(0x7f0000000500)=""/141, 0xaa, &(0x7f00000005c0)=""/170}) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000008000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3e8) 18:57:11 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/1006], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:11 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:11 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:11 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:11 executing program 1: inotify_init() r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/133, 0x85}, {&(0x7f00000000c0)=""/179, 0xb3}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=""/228, 0xe4}], 0x4, 0x29) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:11 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/113, 0x71, 0x7, 0x81, 0x7, 0x401, 0xfffff8fe}}, 0x120) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) sendfile(r5, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r6 = dup(r1) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000080)=0x6, 0x4) r9 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r10 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r10, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000040)) sendfile(r9, r9, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r9, 0x4c01) ioctl$LOOP_SET_FD(r9, 0x4c00, r10) r11 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x22040) getsockopt$netrom_NETROM_T4(r11, 0x103, 0x6, &(0x7f0000000140)=0x9, &(0x7f00000001c0)=0x4) pwritev(r9, &(0x7f0000000340), 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r7, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r13, 0x40345632, &(0x7f00000000c0)={0x5, "5c2a051d790d0e31e2fbd9fd363d5ee05941cb8715ca75219f08308fa19359c8", 0x2, 0x1}) dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLCREATE(r6, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x2, 0x2, 0x1}, 0x8}}, 0x18) 18:57:13 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:13 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:13 executing program 1: inotify_init() shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:13 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000e40)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=ANY=[], 0x0) 18:57:13 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:13 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1cd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r8 = memfd_create(&(0x7f0000000140)='.^\xc5', 0x3) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r7, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) r9 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r10 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r10, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r9, r9, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r9, 0x4c01) ioctl$LOOP_SET_FD(r9, 0x4c00, r10) r11 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r12 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r11, r11, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r11, 0x4c01) ioctl$LOOP_SET_FD(r11, 0x4c00, r12) r13 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r14 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r14, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r13, r13, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r13, 0x4c01) ioctl$LOOP_SET_FD(r13, 0x4c00, r14) r15 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r16 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r16, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r15, 0x4c00, r16) sendfile(r15, r15, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r15, 0x4c01) ioctl$LOOP_SET_FD(r15, 0x4c00, r16) r17 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x350b, 0x182) r18 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r18, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r18) sendfile(r17, r17, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r17, 0x4c01) ioctl$LOOP_SET_FD(r17, 0x4c00, r18) r19 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r20 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r20, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r20) sendfile(r19, r19, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r19, 0x4c01) ioctl$LOOP_SET_FD(r19, 0x4c00, r20) r21 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r22 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r22, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r21, 0x4c00, r22) sendfile(r21, r21, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r21, 0x4c01) ioctl$LOOP_SET_FD(r21, 0x4c00, r22) r23 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r24 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r24, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r23, 0x4c00, r24) sendfile(r23, r23, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r23, 0x4c01) ioctl$LOOP_SET_FD(r23, 0x4c00, r24) r25 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r26 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r26, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r25, 0x4c00, r26) sendfile(r25, r25, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r25, 0x4c01) ioctl$LOOP_SET_FD(r25, 0x4c00, r26) r27 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r28 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r28, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r28) sendfile(r27, r27, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r27, 0x4c01) ioctl$LOOP_SET_FD(r27, 0x4c00, r28) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES32=r2, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000540)=ANY=[], @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES64=r1, @ANYRESDEC, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYRESDEC, @ANYRES64, @ANYRESOCT=r23], @ANYRESOCT=r8, @ANYRES32=r2, @ANYPTR64, @ANYRESDEC=r0], @ANYBLOB="42f3e28d697b4a71ee2e4cf1d0a6dfea5cd77287b7b39278e5ce3abc063769c40c9145ceb236580b97391f60dc13fa2bed343391f3f4672d11e51bf86dff84d316d4385b93ca67e1cd51878746145d28bfbf2cf48cd2164b075ff42c18bce67936eb0c82bc4c4afeb8799b7bbd658329fa9f2b217d9da8d9e6e320bc794c3ef39928afdf00e59bf113c068eac0505d3a88edba210a76b94c48e15def062ae626fc225460dbec0321bd5039abad496c8a817df4032412fc54b22b3c1bd11c0b8dcc474a53d508a306310a179de45d367e97c95fc8703de4f603954a4d871be2dfe75126483bc84469a2431e74c421e3f6671b13e7a8b1d693b19c5c6834edea2956c2012e9c05a0c5302ee66129bde2163da17923a599688f558e1e4faf36f00d9edd4643b5390406c1a4149c610fdfd9c5eca52bac12057ef5529e046d640f8f89397ef1609738044f7fc7b2cfae347330ca2c5fb6ee7ff77572e7dac67a2ea95969e76c56adc885173f338d14ad6643cf63f2da8fbd6a2fb920ecd751befd9c16e6630dc0aee4f642a644c3687e9b8cf5a45fd0fd86bbf2bf13a50206a7eace31fed7d21772cb98cee23fad55f64d3bf562f17d148063e589c7f3bddf05d6eba26e7240e3618619d5316234baab6cd22f1387d284c38ba7a8a48f4feb3aa8f704b124dbd5668b089e030876b5ae8c919d3e93e9c5d47df42c39dd84ca7de1568b20666d133311df7d99a6", @ANYPTR, @ANYRES64=r5, @ANYPTR64, @ANYRES32=r1, @ANYRESOCT=0x0, @ANYPTR], @ANYRESDEC=r3, @ANYRESHEX=0x0], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=r28, @ANYPTR, @ANYRES16=r12, @ANYBLOB="806e0d555d3fe1b7d2bd44e6832f9e11b7a014504d91110b23da001b2b44554ce15dc85a76623a7e3506fc38f2856e0ce37ea4a89c9ce81633c08839af7818cfb35d00be4c4b76c37cfff80f1c346aca881d6073fb4592ebf3affb793feed78bb02b313870516f2f58bece44544fa8178b6ddf69e3664fd4ecc08b9880", @ANYRES16, @ANYRESHEX=0x0], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT=r13, @ANYPTR, @ANYRESHEX=r16, @ANYRESHEX=r17, @ANYRESHEX=r8, @ANYRESDEC=0x0], @ANYRES16=r19, @ANYRESDEC=r21, @ANYRESDEC=r1, @ANYRESHEX=0x0, @ANYRESDEC=r4, @ANYRES16], @ANYRES16=r10], 0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x7, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') 18:57:13 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x3c) timer_create(0x0, 0x0, 0x0) 18:57:14 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:15 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) fgetxattr(r1, &(0x7f0000000000)=@random={'os2.', 'eql\x00'}, &(0x7f0000000040)=""/4, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:15 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0xe4, 0x9, 0x8, 0x3, 0x9, 0x3, 0x6, 0x6, 0x369, 0x40, 0x1cf, 0x8, 0x1000, 0x38, 0x2, 0x9}, [{0x7, 0x5, 0x4, 0x1, 0x80000000, 0x5, 0x9, 0x7fff}, {0x7, 0x3ff, 0x9, 0x1ff, 0x7, 0x7, 0x9, 0x80}], "", [[], [], [], [], [], [], [], [], []]}, 0x9b0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:15 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:15 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=ANY=[], 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000100)=@ax25={{0x3, @null}, [@rose, @null, @remote, @netrom, @null, @default, @default]}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/110, 0x6e}, {&(0x7f0000000200)=""/69, 0x45}], 0x2, &(0x7f00000002c0)=""/167, 0xa7}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000500)="0fc04c8697b96595c36d004146162b63bb879c288d55bd090f988b153f2252bf1cca0c6d00cf7f4ff0ee8900c2138fd311fcc7efa45a376ec8c72e2e3281b2eb5eab15e3e1a01885e20e8fcd63db7da5c42c79de015d9fffe124c1af3b0e0f85a85897a4058511bce9ab74b76b380ace21e157b7c5225adb62bda2da86936476da2f4b29d669aa794a60ac3e76f26db5fd75aafeae22f11616a889dc3ba66cda4919361ff69937744844e6bb97fcdc2f47700442b6004eb5304c0605a597044493e18a47b4bd7278a8bf8e956f82055066d794e247ca41269163942a0dd3014e936a76", 0xe3, r2}, 0x68) setsockopt$inet_int(r2, 0x0, 0x14, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x16, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000003c0)={r5, 0xfffffe01}, 0x8) 18:57:15 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000009b9267aaad0000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ab9f5f2a4bad48b70000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f47ddffffffffffffff0000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000794d6035b150ae546bfef323102ac8dd5ca3d6f84cf416a2190f412d4d4e963ac88e1bfede3ee6fd5eadd3ecba61e9365baaafe0c56b49b95b48f05957cfc39bf4075c896c5e6ad7cd32d76f70a3684d7aadbd114a2f5843f3ee422da610a490"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:15 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002800)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0xffffffffffffff84) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYRESDEC=r3], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r7, 0x4030ae7b, &(0x7f0000000100)={0x2, 0x3}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xc0100, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r8, 0x114, 0xa, &(0x7f00000000c0)={0x0, "88c5fa"}, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:15 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x105604) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000000c0)=0x9) 18:57:17 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000002700)=[{&(0x7f0000000300)=""/213, 0xd5}], 0x1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/117, 0x75}, {&(0x7f0000002840)=""/167, 0xa7}], 0x2, 0x0) fcntl$setown(r3, 0x8, r4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendfile(0xffffffffffffffff, r1, 0x0, 0x200) timer_create(0x0, 0x0, 0x0) 18:57:17 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xfffffffffdffffde) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x17f) 18:57:17 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x2, 0x5, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x201}, {r0, 0x2}, {r2, 0xaf172153440aa927}, {r0, 0x1000}, {r4, 0x200}], 0x6, &(0x7f00000000c0)={r6, r7+10000000}, &(0x7f0000000100)={0x3}, 0x8) timer_create(0x0, 0x0, 0x0) 18:57:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:57:19 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4), 0xfffffffffffffed6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e24, 0x8, @local, 0x986}}}, 0x84) 18:57:19 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:19 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x3, "375dba"}, &(0x7f00000001c0)=0xb) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={r3, @in={{0x2, 0x4e23, @remote}}, [0x1000, 0xfffffffffffffff7, 0x673, 0x1000, 0x8001, 0x81, 0x5, 0x0, 0x7ffffffd, 0x7, 0x3c0, 0x6, 0x5ba1, 0x7ff, 0x2]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r5, 0x2}, 0x8) 18:57:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000000)={0x2}, 0x1) shutdown(r1, 0x0) 18:57:21 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:21 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:21 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) inotify_init() r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xfffffffffffffd6f}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x80000012}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:57:21 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={r2, 0x6, 0xe8, "71a48efc3308ba02752407bf70114495c3e444fe465ff5d7a437baa6b6fa005c9680173ccf3616add0165d81a1b81db4017039cb7b36f1005710be81a303e134a3cb0acbff33a89e65f618aa10cc0dc3823fed023d9377a5410f7a18cd50126514c1c1cd8d19fea683f695762452a0ab4e012e89a6c3d5e6dd31a0df7420c8522737e65b1972eabb331fca755d9b200bab04c331e037364278037cdc8b1e6c5c3abdf8b8e8d1af057feddd79380663efadd9c1939051fb86677d8869b1ef1c9a775c0be4cca096d164977af86929c75c733ddff45413f3ffdbf2e0b7f4ee0e7e9459fe9c42ed96de"}, 0xf0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x5}, 0x8) 18:57:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x0, &(0x7f0000000080), 0x20848, &(0x7f00000000c0)={[{@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@quota='quota'}], [{@subj_user={'subj_user', 0x3d, ')&systemsecurity\'wlan0*+@ppp0'}}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:57:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x3c41960de1fdad2, 0x6, 0x5) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000005c0)={0x0, 0x3, 0x3, 0x7fff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) timer_create(0x0, 0x0, 0x0) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x40) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='9p\x00', 0x100001, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}, 0x2c, {[{@loose='loose'}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@access_any='access=any'}, {@mmap='mmap'}, {@cache_mmap='cache=mmap'}], [{@subj_user={'subj_user', 0x3d, '/dev/vbi#\x00'}}, {@euid_eq={'euid', 0x3d, r4}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x30, 0x35, 0x1f, 0x69, 0x62, 0x39, 0x38], 0x2d, [0xf, 0x63, 0x4fd43a542e0c84b5, 0x4a], 0x2d, [0x65, 0x62, 0x62, 0x2d], 0x2d, [0x31, 0x64, 0x65, 0x39], 0x2d, [0x32, 0x38, 0x0, 0x33, 0x61, 0x33, 0x38]}}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise_type='appraise_type=imasig'}]}}) syz_open_dev$vbi(&(0x7f0000000600)='/dev/vbi#\x00', 0x3, 0x2) 18:57:23 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:24 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) inotify_init() r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:24 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:24 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREAD(r2, &(0x7f0000000000)={0x93, 0x75, 0x2, {0x88, "a8f04cd6d016bcb50ff02589ab3c76f436a09cd1514c5eabf4116c804df4ab53a85c80a9737ee06cd4acd941dc28710499c0e07e6b674670a8251ea903d9ab3a263e4ff9fb95e7d7d56d6880a1eddae4c7e3a3c1acc597b055378885cf7ed197f162fe2a82bacf568a0b3d3f9f9660963b4e206983295195e94501703a60ca46f75fe10d4e6f4366"}}, 0x93) 18:57:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) timer_create(0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x4, 0xb0, [], 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000080)=""/176}, &(0x7f00000001c0)=0x78) 18:57:24 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003602f8e107900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8fbb8a495babc3d89f9f0e8466400d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feff"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000400)={{0x2, 0x4e22, @loopback}, {0x50c, @broadcast}, 0x30, {0x2, 0x4e24, @rand_addr=0x6}, 'sit0\x00'}) timer_create(0x0, 0x0, 0x0) 18:57:24 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 18:57:24 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) bind$bt_l2cap(r3, &(0x7f0000000100)={0x1f, 0x94db, {0x81, 0x2, 0x3, 0x0, 0x1, 0x4}, 0x0, 0x40}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000000)={r4, 0x10, "a797a0ec7d8252d3cd9b60faaaf0ec31"}, &(0x7f0000000040)=0x18) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x789a0224dcb7ae46}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x234, 0x0, 0x34b6846cc0535149, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x22}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x41d}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1a84}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0100000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @rand_addr="f8d9b8a019ce50d7ed83edc464975322", 0x80000001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'xfrm0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1d9}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x40010}, 0x6dacefff41579bc9) 18:57:24 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r1 = semget(0x1, 0x4, 0x400) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000000040)=""/81) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:24 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) inotify_init() r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3e8) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9, 0x6, 0x40000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={0x0, r3}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:25 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffff8f26b38b, 0x100602) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x0, 0x7, 0x1f, 0x5]}, &(0x7f0000000080)=0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:25 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:25 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) [ 1846.373355] mmap: syz-executor.2 (23298) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 18:57:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x80000, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000004c0)={0x1a40000, 0x5896, 0x40, r3, 0x0, &(0x7f0000000480)={0x980910, 0x3a9, [], @value=0x1}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:25 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:25 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0xefcac0ca6498319e, 0x84) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYBLOB="7df4cb73468508a659261a2fa69e27859c0a6fc7947b51d0968677584b69cccc00db4f47b7b0289001abf82aa7ab3413a12cb327a0cd62699b6d7cb88f55358dec133a96b2ce47ecbcbf10d2cc337a1c55c8e784829be07b8b4e6658d2edba155ff5"]], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) accept(r3, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r3, 0x0, 0x31, 0x0, 0x357) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="9f000000c1ba9e43d43b989f396705dc9f90308f106b82ef30293bfb1ddab626d2e6e3a736619ab747474761e9cd0d9e532c661db7ecf01f131ab82b8fa3d75962975dfec564f64cb08e2cb90a81cf4eb2af3f2ca8bd286b2a6006d4f8cbfe57a96e3244ee4937006e0539cba45e6f67ad32a3836040991457f198ecc442d1c3c08d5d362ed102ea25e27292733f72849d72b954a1f0f0b1e27a28701122c31a566c009b7680d92b114d6aed4ed2a1f2fcf51506e34839090000000000000022989ee442d034fe2bcc283b8288b75b0c13345e0f4806242bf25a14dd0998eda1468104df48e30fe2cbdf524a663e57372f97dfd72f81e39acb51a9441df5cde8e9cefb1c4559d8e33e2ed3092c6fa63b2ed7885ff77dc7141a830166be2166da24a2c93c98ba8e2dc67dbdd01a7af18a9fbdc044141ca9386ed0f474f387ab508d77a1fac169d3b9e4377bcf5bfd0aa683237e3d71e5c802dc3f8dd338e2d6c774d3d2f5e9da4d8c2f2df467fa22cedf9d046e78c6b84a0cc3585bcf7f7cac6fb40ad421eae87a1c3a9c8e66410168920b18d8bbc7c84d3a6ec36f2422ab57f764202a9071fbaa36bd2c230254e66b90c17651ce63fc3b47193e546d929916df5f1daab75c8653347ece0906bdd78e29176e764cbe3460b3fc9e6d243116319df52a4ebdd7e39dad1fd6cd0d71314b45cb5e6698cb7a6cd69521a9f6e7f9a29afbfe2b37c859d8ad226b00b309a559e25a2d9b74bd0b9a05a457e84fb2ad9e76b306373335eb311b5740dfcd1d69a28fc07d39177b8c1992"], &(0x7f0000000540)=0xa7) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/btrfs-control\x00', 0x200, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r7, 0x0, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x3}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r9, 0xc04c5349, &(0x7f0000000080)={0x9, 0x2d800000, 0x5}) ioctl$VIDIOC_G_AUDOUT(r6, 0x80345631, &(0x7f0000000640)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000580)={r5, 0xff, 0x28}, &(0x7f00000005c0)=0xc) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000000)=0x2) r10 = gettid() process_vm_writev(r10, &(0x7f0000002700)=[{&(0x7f0000000300)=""/213, 0xd5}], 0x1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/117, 0x75}, {&(0x7f0000002840)=""/167, 0xa7}], 0x2, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000140)='clear_refs\x00') ioctl$SCSI_IOCTL_START_UNIT(r11, 0x5) 18:57:25 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:25 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:26 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x1d0, 0x0, 0x1d0, 0x1d0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [0x0, 0x0, 0x0, 0xffffff00], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) dup(r0) 18:57:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) 18:57:26 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x16, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/1008], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:26 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:26 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r3, r3, &(0x7f0000000200), 0xa198) 18:57:26 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:27 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:27 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xea6000, 0x10) 18:57:27 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:27 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r3, r3, &(0x7f0000000200), 0xa198) 18:57:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/212, 0xd4}, {&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000000280)=""/38, 0x26}, {&(0x7f00000002c0)=""/20, 0x14}, {&(0x7f0000000300)=""/38, 0x26}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/234, 0xea}], 0x7, &(0x7f00000005c0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x45b}, @rdma_dest={0x18, 0x114, 0x2, {0x81, 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x7fffffff, 0x80000000}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000540)=""/32, 0x20}, &(0x7f0000000580), 0x8}}], 0x78, 0x4059}, 0x91) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = dup3(r1, r3, 0x80000) ioctl$VIDIOC_S_CROP(r5, 0x4014563c, &(0x7f0000000040)={0xb, {0x7c, 0x3, 0x9, 0x8af0}}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x100, 0x0, 0x1d0, 0x100, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@local, @empty, [], [], 'team0\x00', 'eql\x00', {}, {}, 0x0, 0x3f, 0x2}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x40]}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:29 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000240)=0x3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={r5, 0x44, "7596e9c0aa6ec97f5a876b06e64e4f164c162445428763f4e1b5c6aa7e7399aeaa0669334c2727ee2665adc88864327801166d1ba7c961b87cf1734cfe1de8bd8d705fe8"}, &(0x7f00000000c0)=0x4c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)={r6, 0x8b, "2c3498f6f16d75c2015e7ab772166037afa3740aa721b7481a9ce324e57a08e58073676b572c37e454e079ddf32a5ef49b94a4299467a0d29991756e0c065917d3b38e1f6ba4e82073d5ec9c00fd3a429567953d5d9cc35eb74f91b368e7026df3e8d84cb0fde8ac87c7a6cc2a9b6c610f877144033c424cfdecb644f3e0ae23544f3eb0519f24b167ef93"}, &(0x7f00000001c0)=0x93) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x16, 0x0, 0x0) r9 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x0, 0x2804) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000240)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r7, 0x101, 0x7}, 0x8) 18:57:29 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:29 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r3, r3, &(0x7f0000000200), 0xa198) 18:57:29 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x90) timer_create(0x0, 0x0, 0x0) 18:57:31 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:31 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:31 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) timer_create(0x6, 0x0, 0x0) 18:57:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000000)=""/110) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:57:31 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:31 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = dup3(r1, 0xffffffffffffffff, 0x100000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x16, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@deltclass={0x40, 0x29, 0x100, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x6, 0x66ad0e4cbb04a384}, {0x8, 0xffe0}, {0xffe0, 0xd}}, [@tclass_kind_options=@c_cake={0xc, 0x1, 'cake\x00'}, @TCA_RATE={0x8, 0x5, {0x0, 0x6}}, @TCA_RATE={0x8, 0x5, {0x3f, 0x4}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048088) 18:57:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x5, 0x2, 0x4, 0x1000, 0x1ff, {0x77359400}, {0x5, 0x0, 0x0, 0x1, 0x1, 0xf7, "19dfa569"}, 0x7fff, 0x1, @planes=&(0x7f0000000000)={0x4, 0x6, @userptr=0x8, 0xffff5039}, 0x10001, 0x0, r0}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x1d0, 0x0, 0x100, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [0xff000000], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [0x0, 0xffffff00], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x9, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x54c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x3ff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000008c0)={0x118, 0x2, &(0x7f00000004c0)}) 18:57:33 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) 18:57:33 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:33 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:33 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200000003, 0x0) inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000040)=0x9) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:33 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000080)={0x0, {0x9, 0xffffffc0}}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:57:35 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:35 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:35 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:35 executing program 1: inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x34e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r3 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x8) write(r1, &(0x7f0000000600)="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", 0x200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) sendfile(r1, r3, 0x0, 0x9546) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 1856.653688] audit: type=1800 audit(1577991455.618:134): pid=23543 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=17801 res=0 18:57:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) pselect6(0x40, &(0x7f0000000080)={0x7, 0x1, 0x7, 0x20, 0x7f, 0x80, 0x1, 0x85}, &(0x7f00000000c0)={0x1, 0x1, 0x3, 0x3, 0x73c, 0x3, 0x84a9, 0x8}, &(0x7f0000000100)={0x80, 0x5, 0x0, 0x5, 0x20, 0x5, 0x1, 0x6b59}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={0x3ff}, 0x8}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x2, 0x4) 18:57:37 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}], 0x1, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:37 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) [ 1858.510171] audit: type=1804 audit(1577991455.618:135): pid=23543 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir416169709/syzkaller.IylBHM/1182/file0" dev="sda1" ino=17801 res=1 18:57:37 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:37 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x10401) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0xa71, 0x51cc}) inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) r3 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x80) accept4$ax25(r3, &(0x7f0000000180)={{0x3, @default}, [@netrom, @netrom, @remote, @remote, @null, @default, @remote, @rose]}, &(0x7f0000000200)=0x48, 0x81800) 18:57:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000040)={r3, 0x81, "c20ea106dad701577522af2f28be2204a8bfad182adb9bb5ba95f511ce73ed3c49593020f084f7d123abd2b24235a2dc0535c54d5e55ea7864b77050fa95cc51fb25ec935acabb9d2eb85785a82576879cea722f97de25827ce26bab74cdc1b2872d4ecdebb6b896ecebef5f910cef2c05b0f6cbee1ace912f3c6425283a6ca6b1"}, &(0x7f0000000100)=0x89) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffd000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000db3a358bd83c8a54b5b01c57294e6d0f614fdd3ce6d4f4c66b0469a084c0da1834d1e42c6bcdff8066c4753760f8bf2aae55c22151818362efb7c4083fb4708e44902608f81f"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x4, 0xcbc7, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/988], 0x3e8) [ 1858.700421] audit: type=1804 audit(1577991457.578:136): pid=23547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir416169709/syzkaller.IylBHM/1182/file0" dev="sda1" ino=17801 res=1 18:57:39 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:39 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1000, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:39 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:39 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}], 0x1, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:39 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:41 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$getown(r0, 0x9) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200480, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={r4, 0x7}, 0x8) 18:57:41 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}], 0x1, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:43 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:43 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:43 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000480)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3a1ec132e6c0cc5c, &(0x7f00000016c0)=""/131, &(0x7f0000001780)=0x83) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x461) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x16, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000001580)={r6, 0x54, "673357160af73aa04d2502f269bc27d7526344891e65d94186a8f71c1a5be6e0b8bf64026766b78db92c610702c623984dd284dee7e39dc4c95bd20bcfa84c43405d293d8ba0b9b82a66c4ac587ffa2d934a8fd8"}, &(0x7f0000001600)=0x5c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001640)={r7, 0x6, 0x1, 0x13}, &(0x7f0000001680)=0x10) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001540)={r8, &(0x7f0000000500)="50ac2cd630fabace894d13ab879073053973b37f8fd2d6114390e5bf9ca1fc68f44b16ea71fd89a470ccb05f30dbf8e62cf912c12aa6f9b58a899dd174", &(0x7f0000000540)=""/4096}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f00000000c0)="16ac995ecb5d78d65f909a974a96cf493a4144ac81b52d32b38e360bd34fe0cb87bc2be82406b5410087fe4529da66d57b60cf59a1dde67188f716006af17da81dc001483eb3d0900e4454962e645f10bdd341c0b59afaafbd97a33fb1edc0bc80a6a1a9e6a6813acf0bc8ac78dccf9a0e32bfe19159a8ec9238a3ab58716f7ac51a24434a60502d40cd9c1b511b910a32073ad507a7176b40357e6a4e44233fb683daa3839f12200d5f0887fa78566ba5a08eee36a9bb67b5292b0275dd032fd9ea9c19dd54eee2052b89d9fad60691fa1c1a3e54929b63332735a52bddd9925a5bb37dd17e743c968186b41229") r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x40, 0x4202) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x1) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:57:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/979], 0x3e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) sched_getparam(r3, &(0x7f0000000040)) 18:57:44 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:44 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:44 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:45 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:45 executing program 1: r0 = inotify_init() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/1142], 0x4d8) r1 = dup(r0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000000)=[0xffff, 0x1]) r2 = socket(0x4, 0x1, 0xea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$rds(r4, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) creat(&(0x7f0000000680)='./file0\x00', 0x2) read$rfkill(r5, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000700)={r12, &(0x7f0000000c00)="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", &(0x7f00000007c0)="59f48ed2c71e2eb63f7ea1088366eb3185dad588d759e9597104a6c84314b64b31740120bead7be2a75031547a96d31fd229444a4ab29a262ccf0a37c9afef2bea41f54254887cef3ffda90f0002f6661162db0210b7600fc797ef79222103c8a86b56c0aad35f9e912f869d16f02306650f3551d9c62014fdbe00b180fa7bfb724af7aee49de42ccfa4b3db6880a3b644f647f02e2b4f9934eddccb2c89925942030435092dcf1905cf94", 0xd18493e961bd0b10}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r13, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r13, 0x84, 0x66, &(0x7f0000000040)={r14}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f00000000c0)={r14, 0x36, "c449cfe870cae7457f7e081f11f90833445e69ed18ddaac64fab7cd71f9b60a6823f85e7e37c76d691ae7d5bc1e52cb22cc47f9a8efd"}, &(0x7f0000000100)=0x3e) r16 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nvme-fabrics\x00', 0xa000, 0x0) accept4(r6, &(0x7f0000000b00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000b80)=0x80, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r16, 0x29, 0x32, &(0x7f0000000bc0)={@dev={0xfe, 0x80, [], 0xb}, r17}, 0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000640)={r15, 0xbecb}, 0x2) 18:57:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0x100, 0x0, 0x100, 0x100, 0x228, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [0x0, 0x0, 0xad7e79d28f5408f2], [], 'team0\x00', 'eql\x00', {}, {}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, '\xf6\f\x9c\xfe\x00\x00 \x00'}, {[], 0x0, 0x1}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x2002}}}, {{@ipv6={@rand_addr="db9425c047d0a40ff200", @dev, [0x0, 0x0, 0x0, 0xff000000], [0xff, 0x0, 0x0, 0xffffffff], 'veth1_to_bond\x00', 'eql\x00', {}, {}, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"37e5", 0x1}}, @common=@frag={{0x30, 'frag\x00'}, {[0x3ff, 0x7], 0x0, 0x4, 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00\x00\x00\xcd\x86\x00\x00\x00\x00\x00\xf1\xff\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_create(r2, &(0x7f0000000440)=@access={'system_u:object_r:systemd_passwd_agent_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x1f}, 0x56) timer_create(0x0, 0x0, 0x0) 18:57:45 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000180)={0x8, 0x0, [], {0x0, @reserved}}) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x16, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xd, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x3}}}, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4082, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x16, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x3e8) 18:57:47 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/1019], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x8800, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000440)={0x4, "8838c6bc1db038f21c67a1b929c2413b66ef0a883137f716f0c54a68a310de902ceea8ecf0d46845181dbc7264c4834ca02f9b55d3f45bd00b0ca6abdbbd6167", {0xffffffff, 0x7ff}}) timer_create(0x6, 0x0, 0x0) 18:57:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) 18:57:47 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:47 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x240, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) 18:57:47 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/1010], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-monitor\x00', 0x24001, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000014c0)={r3, 0xffff}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x3, &(0x7f0000000200)=[{}, {}, {}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:57:49 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:49 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x3e8) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_bulk={0x3, {0xf}, 0x10000, 0x40, &(0x7f0000000000)="e4ff8025649145186fa89b06e54859fc009bde29a45107bf860aa5835d86893a7ff6d29f49e41a90c32d2b22713b5881657cd54b7c3906d594efcc9b1fe932badbea2c3aa6659835c9a748b2dce8b168b303c759435a38c7b81d2a6f8ce245eb6b098defe83cff98877b43f4eea3e2ca92758a3a461caa0f86e782d8db1f7bf4583aa040511f9bea7ee207f60b0db130e68fef6fb0d54259d460bc502d44f41932507c12a7216efca2034d6871550b384052691bf6d9", 0xb6, 0x4, 0x7f, 0x22, 0x976b, 0x68e, &(0x7f00000000c0)="585b7e4a3f24df91729f19cf32d9c1fae170bbfbbdbf905a38be6864a62c828cb517e49f91943e69920cb38b14c00b06c107a6ee78b5422d02c9a935fc3fd8b51149711fe0febb0507a70744ff702b9436aed49620941e898cc6cde23e8c6d61b8f3b6baa958845694ecc09d243ecf4900484b599200a7a75a6d3a792330098e80d1621a8cd5488659d4a85c39b472b338e90b8ed64be0af0a844e6ed2f4bf75c2118770e1659c66f249ab0ea62bd5"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:49 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:49 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x222242, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='filter\x00', 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000080)={0x4, 0xb7f8, 0x0, {0x4, 0xff000000}, 0x2, 0x1b}) 18:57:49 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="76696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3e8) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x24800) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop\x9a\x16', 0x2, 0x115500) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340), 0x100000000000007e, 0x81801) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r7, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) r9 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r10 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r10, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r9, r9, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r9, 0x4c01) ioctl$LOOP_SET_FD(r9, 0x4c00, r10) sendfile(r0, r9, 0x0, 0x80) 18:57:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x3e8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x97a, 0x4) 18:57:51 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(r1) timer_create(0x0, 0x0, 0x0) 18:57:51 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:51 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:57:51 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:57:51 executing program 1: r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="0400819d1cd5659637f616a0c2e34f8b3b72dd353e4c", 0x16}, {&(0x7f0000000040)="5c5a67d293bf5275b546ca02d0e82e93d34dbb874320ce5cbc92a2ee08071ca6ca0a51214ec040c8529b332ed284", 0x2e}, {&(0x7f0000000080)="6169272cbbab81fdf7b831b1010080397a7ee86a203e1f82482a7f", 0x1b}], 0x3, 0xffffffffffffffff) [ 1872.749989] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1872.787119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1872.808969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:57:53 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@null=' \x00', 0xb, 'netpci0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:53 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:53 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:53 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) [ 1874.609404] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:57:53 executing program 0: restart_syscall() socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x14, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) accept4$unix(r4, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80800) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WIE_OFF(r6, 0x7010) [ 1874.649588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1874.672293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:57:53 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000cf020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:54 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x1d0, 0x0, 0x1d0, 0x100, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [0x0, 0x0, 0xffffffff, 0xff], 'team0\x00', 'eql\x00\x00\x00C\x83\x00', {}, {}, 0x84}, 0x0, 0xd8, 0xf1, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x100, 0x2a}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x3f, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e00002351635678fb1e0f03008d05b1040000008a73e0147ca8e20800"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) timer_create(0x0, 0x0, 0x0) 18:57:54 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:55 executing program 1: inotify_init() io_setup(0x1000, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400740, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:57:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d00100000001000000010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000007465616d30000000000000000000000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021f700000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0xfffffd01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)={0x0, 0x4, "b5b75e8d"}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={r2, 0x7ab7}, 0x8) 18:57:55 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:56 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:57:56 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{0x0}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:57:56 executing program 1: r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) sendfile(r3, r0, 0x0, 0x0) 18:57:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000440)=""/59, &(0x7f0000000480)=0x3b) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x10001, 0x800) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r8) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) connect$l2tp(r9, &(0x7f0000000400)={0x2, 0x0, @multicast1, 0x1}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) [ 1879.685336] print_req_error: I/O error, dev loop0, sector 0 [ 1879.691263] buffer_io_error: 249 callbacks suppressed [ 1879.691271] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 1879.704297] print_req_error: I/O error, dev loop0, sector 4 [ 1879.710062] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 1879.717717] print_req_error: I/O error, dev loop0, sector 8 [ 1879.723605] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 1879.731424] print_req_error: I/O error, dev loop0, sector 12 [ 1879.737329] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 1879.745111] print_req_error: I/O error, dev loop0, sector 16 [ 1879.751330] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 1879.759082] print_req_error: I/O error, dev loop0, sector 20 [ 1879.765067] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 1879.772957] print_req_error: I/O error, dev loop0, sector 24 [ 1879.778891] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 1879.786835] print_req_error: I/O error, dev loop0, sector 28 [ 1879.792909] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 1879.800680] print_req_error: I/O error, dev loop0, sector 32 [ 1879.806590] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 1879.814393] print_req_error: I/O error, dev loop0, sector 36 [ 1879.820334] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 1880.310429] device bridge_slave_1 left promiscuous mode [ 1880.315951] bridge0: port 2(bridge_slave_1) entered disabled state [ 1880.370883] device bridge_slave_0 left promiscuous mode [ 1880.376419] bridge0: port 1(bridge_slave_0) entered disabled state [ 1880.522635] device hsr_slave_1 left promiscuous mode [ 1880.563921] device hsr_slave_0 left promiscuous mode [ 1880.623481] team0 (unregistering): Port device team_slave_1 removed [ 1880.639041] team0 (unregistering): Port device team_slave_0 removed [ 1880.656494] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1880.704282] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1880.804721] bond0 (unregistering): Released all slaves [ 1882.580890] IPVS: ftp: loaded support on port[0] = 21 [ 1883.456852] chnl_net:caif_netlink_parms(): no params data found [ 1883.599463] bridge0: port 1(bridge_slave_0) entered blocking state [ 1883.606402] bridge0: port 1(bridge_slave_0) entered disabled state [ 1883.613751] device bridge_slave_0 entered promiscuous mode [ 1883.620859] bridge0: port 2(bridge_slave_1) entered blocking state [ 1883.627237] bridge0: port 2(bridge_slave_1) entered disabled state [ 1883.634316] device bridge_slave_1 entered promiscuous mode [ 1883.653107] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1883.662051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1883.679955] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1883.687962] team0: Port device team_slave_0 added [ 1883.693737] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1883.701149] team0: Port device team_slave_1 added [ 1883.706496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1883.714034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1883.762217] device hsr_slave_0 entered promiscuous mode [ 1883.820311] device hsr_slave_1 entered promiscuous mode [ 1883.900807] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1883.907846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1883.926818] bridge0: port 2(bridge_slave_1) entered blocking state [ 1883.933207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1883.939771] bridge0: port 1(bridge_slave_0) entered blocking state [ 1883.946215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1883.974924] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1883.981323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1883.989399] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1883.998416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1884.006305] bridge0: port 1(bridge_slave_0) entered disabled state [ 1884.023371] bridge0: port 2(bridge_slave_1) entered disabled state [ 1884.033708] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1884.039765] 8021q: adding VLAN 0 to HW filter on device team0 [ 1884.048041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1884.055608] bridge0: port 1(bridge_slave_0) entered blocking state [ 1884.061967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1884.072692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1884.080875] bridge0: port 2(bridge_slave_1) entered blocking state [ 1884.087222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1884.105317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1884.113200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1884.129771] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1884.139900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1884.150576] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1884.157082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1884.165456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1884.172949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1884.180507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1884.191828] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1884.200298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1884.206961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1884.216129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1884.440323] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:58:04 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{0x0}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:04 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:04 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x4040, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_sco(r2, &(0x7f0000000040)={0x1f, {0xbe, 0x0, 0x75, 0x9, 0x3, 0x9}}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x82000, 0x0) bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x3749, @remote, 0x3f}}, 0x24) 18:58:04 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x4, 0x1, 0x4, 0x5}, {0x3, 0x3f, 0x6, 0x4}, {0x7, 0x20, 0xaf, 0x2}, {0x401, 0xeb, 0x5, 0x7}, {0xdb40, 0x2, 0x8, 0x6}, {0x800, 0x3, 0x6}, {0x6, 0x3, 0xff}, {0x6, 0x8, 0x0, 0x77}, {0x8, 0x0, 0x8, 0x9}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000380)={"e7836dde5b4e8480dce43d30bbed23a6867e420a8f238b50bfc841ab2b01b97e1de679d48d797af7282c972e884e8cee94621865d4c801305b3139e81cf6e5b6ce82d5add77bfccec6e85b05a3a006571b4546b94e7cab846139e31d3a20e04396660956f8aba1b57fdf55e75ab5982399459eb77df1937dceaa3d8e80fdeecc617f88f9f85c16c2ed01cad8af1cfed4bbe2e1600fe3ad5f0fa5de668d4c1e440354fee6fe5c304a72b315787ea92908ad0cf5b5cc8152f975794a20971c7fa0603e64bba673a0ecb38a6fd43596b256f62047325f94bbd0b70d45675b6f0eac48c86a5de7610f49c6a69967d845a65d29724cfe21dce0dc1445518aa4aed2ccb88d63e405ecc2ba8edde46442d5ed4abac44983e636df0fa0b3d3776a69f5f5b3429613b64fd49b764da29d100fdd092438f460948d1bea6c2c2cd549945b53ba25ed30a87b35d8773e115ec9479db5d96023e58bf12d4d2a3c609af5f922dd1773ff4017c682ae50327eafce6fc5eb0febaf31b722def4c5c870eb1b6d90694145d3cbf2ca799906d0c9c61e1175429f61fdc650baff06ced3d8fe77ba1567e6a9dae52f66a2834a0828c1d885698f29a70b7dc844b997647e9539effc0085cadcd1f21da371c3fb7f0c2d4e9fed24d31e108833895d0daa2e21d99de50447fe6b33e0fdc415af4335b470bad7492e3bee8967f6210007437b849a310ed86eaa65f5d4244dd3dcbbed075ea03d90d609d5852e87f81c0e4d96046cd0244ed9bdba44a04d96d21f9d768e84555b0be858bd9695f4cf824f33a75821aacd35fadf46e69c1eb787dc1b7eea0e3379c6484f21a9bddec6d67de9a642ec2cc3068439463f7f340f710931676c1b87199fa85b597e8f64a216417791ddaab087eee3d288bf3caa321a06205df6f93aa85b24cc59aba794f4fbd5ca40b9e6bd04c743c4740ed4424d88c6ef2ad87b9f7e1130ac2d622861dbeb04bc2d2662e1b8c900f532fe042969f93877ba65efee87209acb69944fe3b1203f6d390d8d2a3d6b4fa35b1808e54a4c4a0e7507d1f69bb9c02ae0cc43c4aa242555229b41bdd91b4d823ad588c3276c73bb59f303435b17867a9f1ac15677474956060e9f7b1fddf0146d912ba127e5d098bd6b3902827a44f904eca33409678a2de3dee9f4630754b0c21b7df6041848f5cd0f3066502a5e6d2b450878fe949c216d088fbc05457ed6b305aea9a081655bce0b84c1190ec14982c925b5131e12bd05dfd7847d0e53ebf26d34de383d8d8f192feeb98e91121bc7e853c9c51c86324d323f8d95fb164ab98a5323c9cd7313dc9e822d5bb9a0a4e85999c66f9ab3034fc4cd75c15b29a4ab6e79eee4893b373bddf5d2a6a4d9eba464b526075ebf00e7a5815d7ef161e09f34861a5d4a271037ff2b9ea07f0bb0a12268c3e4511a1de7747f8b0c03a0"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[], 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000000)={0x7, 0x6c, 0x2, 0x101, 0x2, "418f00a21602c40b"}) 18:58:04 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000002330e193fb035a2a20cba0b572dcca0000000000000000000000000000000000000000002000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053d1d8a5fbf7092e9db5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d130000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000096faa3272c000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028000000000000000000"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) 18:58:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) socket$bt_bnep(0x1f, 0x3, 0x4) sendfile(r0, r0, 0x0, 0xfff) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x210000, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000500)=0x6) timer_create(0x0, 0x0, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 18:58:06 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:06 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{0x0}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:06 executing program 3: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfffffed2) 18:58:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x7, 0x0, [{0x2, 0x568f, 0x20, 0x7}, {0xb, 0x1f, 0x3, 0x7f, 0xd8f}, {0x40000000, 0x7, 0x1, 0xff, 0x1}, {0xd, 0xdf1, 0x4, 0x3, 0x8}, {0x80000000, 0xfff, 0xb7e7, 0x2, 0x83}, {0x4, 0x544, 0x401, 0xe89, 0x7}, {0x40000001, 0x101, 0xe60, 0x7fff, 0x9}]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 18:58:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/245, 0xf5}, {&(0x7f0000000100)=""/255, 0xff}, {&(0x7f0000000200)=""/254, 0xfe}, {&(0x7f0000000300)=""/9, 0x9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/44, 0x2c}], 0x6, &(0x7f0000000500)=""/74, 0x4a}, 0x8000}, {{&(0x7f0000000580)=@tipc=@name, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000600)=""/159, 0x9f}, {&(0x7f00000006c0)=""/91, 0x5b}, {&(0x7f0000000740)=""/103, 0x67}, {&(0x7f00000007c0)=""/63, 0x3f}, {&(0x7f0000000800)=""/196, 0xc4}, {&(0x7f0000000900)=""/106, 0x6a}, {&(0x7f0000000980)=""/219, 0xdb}], 0x7}, 0x4479}, {{&(0x7f0000000b00)=@can, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b80)=""/207, 0xcf}, {&(0x7f0000000c80)=""/58, 0x3a}, {&(0x7f0000000cc0)=""/15, 0xf}], 0x3, &(0x7f0000000d40)=""/141, 0x8d}, 0x8000}, {{&(0x7f0000000e00)=@ethernet, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/129, 0x81}, {&(0x7f0000000f40)=""/3, 0x3}, {&(0x7f0000000f80)=""/113, 0x71}, {&(0x7f0000001000)=""/58, 0x3a}, {&(0x7f0000001040)=""/238, 0xee}, {&(0x7f0000001140)=""/89, 0x59}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/161, 0xa1}], 0x8}, 0xd42}], 0x4, 0x10000, &(0x7f0000001440)={0x77359400}) 18:58:06 executing program 1: inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f0000000200)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x9, 0x0}}, 0x3}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r4, 0xb785, 0x13fe52ce43e4727d}, &(0x7f0000000100)=0x6) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x103900, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000180)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000640)=0x2c) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="6669cde501496aee62e4000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000bca6000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c0000000000000000b4cbf52d134770fe163d51bfbd0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052cd56905a1bb00ec7454a454354000000000000007901c0d37c56470e5bfb787af8000000000000000000ab95bb270000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b18126b94468430000000000000000000000a800e80000000000000000000000000002000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000ca000000000000000000000000000000000000588d0c010000000000000000001c0000000000000000000000000000000000000000000000000000000004029a223f428db685554cd884662d000000000000000000000000000000000000000000000000000000000800a800d0000000000000000000000000000000000000000028000000000000000000000000000000000047092dddc2819297888b73b438720f3000000000000000000000ecc2404b3747d001df2276834dad83127b25f272e23c7ab9fe5f990720354aa1aaba2dc62a6efbc02d0cc6d8eb0dd02752116c4feab70197f01f1c310f7ae4dbc76aaf5693da929cd562f77300000000003eab16485d874ae578d279081357c1d7a6"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 18:58:06 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:58:06 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:08 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:08 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x100, 0x100, 0x0, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'bcsf0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:10 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x1, 'ip6_vti0\x00', {}, 0x1fd2}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000002700)=[{&(0x7f0000000300)=""/213, 0xa4}], 0x1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/117, 0x75}, {&(0x7f0000002840)=""/167, 0xfffffffffffffcae}], 0x2, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/udp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x12080, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap='nodevmap'}, {@uname={'uname', 0x3d, '/proc/self/net/pfkey\x00'}}, {@dfltuid={'d\x05ltuid', 0x3d, 0xee00}}, {@cache_loose='cache=loose'}, {@msize={'msize', 0x3d, 0x7ff}}, {@fscache='fsbache'}, {@msize={'msize', 0x3d, 0x5}}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x3}}, {@euid_lt={'euid<', r7}}, {@fsname={'fsname', 0x3d, '+'}}, {@uid_eq={'uid', 0x3d, r9}}, {@dont_appraise='dont_appraise'}]}}) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000040)={{0x4, @name="34cbfdfcf7bd5ded3a0dd1f25c169e09367746687535b02c1bdc500c6e539ec2"}, 0x8, 0x4, 0xb1c0}) 18:58:10 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:10 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:10 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6084810}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x910, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x20000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:12 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:12 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/1000], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x16, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4, 0x800000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000012c0)={r4, 0x9}, &(0x7f0000001300)=0x8) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000001380), &(0x7f00000013c0)=0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000001340)={0x401, 0x4, 0xffffffb4, 0xd9, r5}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001280)={0x10000014}) sendmsg$sock(r1, &(0x7f00000011c0)={&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="82571872f7e57219d6d76c7b4bc874f20a31cdc1d4900d346bbf8a0ed6e12c306c93eecc0e430eb1eb962fe39b5e19aea91522ebb0e2e3feee56695783fe0efe998d09f40f2d77ebf9b1ac66d53b02a22106d5c536bf8a53c64052fa7d51660d40fe0797c8bb24a297c23570308073e8eaae3f4bdf7aca28594a746c32263ace8822b1b1687b04ec4c7c14b1102c961db5a35ac0de7f1b9112cfa11681be78005f9040b2b75de7c0201047317c77075a850771d49b3dce23d1ae5819db4cbe2f5b9568948b00a9c48d7878225abfc2b2bcf500b20c", 0xd5}], 0x2}, 0x4000) timer_create(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001200)=""/27, &(0x7f0000001240)=0x1b) 18:58:12 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:12 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) [ 1893.633491] IPVS: length: 27 != 24 18:58:12 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:12 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) sendfile(0xffffffffffffffff, r4, 0x0, 0xfffffffffffffffc) 18:58:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x3, 0x5, 0x4, 0x8, 0x12488, {0x77359400}, {0x4, 0x8, 0x5, 0x3, 0x81, 0x1f, "ba3c327f"}, 0x5, 0x1, @fd=r1, 0x200, 0x0, r2}) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000180)={@generic={0x5, "68472a5f6eba33eedd4f74815e2377a7cf838bbe686a35f46f28a877ed35880ae8fbf8c87eb9a8f0b91b6285f67f2dd1bdf78598140e455ad74ceddabde0fbede4e2c73658185878365e297705e07bcd80673a5938c17635713bbf1b42d47dd66d76acbefd1343309097ee86c7a4e2250b761ff0c60d2866641796e9825c"}, {&(0x7f0000000080)=""/192, 0xc0}, &(0x7f0000000140), 0x24}, 0xa0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0x248, 0x100, 0x0, 0x100, 0x248, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@ipv6={@local, @empty, [], [0x0, 0x0, 0x0, 0xff], 'team0\x00', 'eql\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x3c, 0x5, 0x3, 0x2, 0x4, 0x2200, 0x1000}}]}, @REJECT={0x28, 'REJECT\x00\x00\x00\x00\xa3\x00', 0x0, {0xf}}}, {{@ipv6={@rand_addr="db42cc14c047d4a400", @dev, [0x1800000fe, 0xff000000], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x1a84, 0x0, 0x3, [0x6, 0x0, 0x8, 0x31, 0x401, 0x9, 0x4, 0x200, 0x5, 0x9, 0x8001, 0x8, 0x3f, 0x8, 0x9, 0x3], 0xc}}, @common=@srh={{0x30, 'srh\x00'}, {0x4be8ea0f46561f77, 0x47, 0x1f, 0x3, 0x5, 0x411}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f8c38d1ea9c1e08198a73e02c84a8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 18:58:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) [ 1895.276057] IPVS: length: 27 != 24 18:58:14 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:14 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1016], 0x3f8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) [ 1895.351787] print_req_error: 249 callbacks suppressed [ 1895.351802] print_req_error: I/O error, dev loop0, sector 0 18:58:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x121000, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r2 = syz_open_dev$loop(&(0x7f0000000040)='?\xecnJ0\x05\x8b\xde!3\x00', 0x7, 0xc2835800491e50b6) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) write$binfmt_misc(r0, &(0x7f0000000380)={'syz1', "fe898320779213f0a70f7007cd433dc957e881981b17a6cd59a0ced850ba2e540817ea8f9950b29e8d0e588db17927ca345e5035745b855e0dd1dccfcb3f493b3250da789b5e24e8fb4b1844809164b138e49fcfacd987b509403754124edd8a80d6f9b9ec78ba12ecf3712e7408ecc89d8086a9558cd578ae497453874d6b24a14ef4e546f44470f1df0bcd8c8ec231d2c7511b7562ebe2ba239d9934768147cda98980efe6b74e798a1a0a3420d18e7c6740cc88e15a8eeeda6076f4922d32358be96d5dfbc6193b66a49d7c12a780d657178983c76d137ef2003ca25c623b463549246a8fb06c63026c17d6f8"}, 0xf2) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000140)='security.ima\x00', &(0x7f00000000c0)=@v2={0x3, 0x0, 0x9, 0x800, 0x7, "9d194a8f3ddf64"}, 0x11, 0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0x5) 18:58:14 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@isdn={0x22, 0x9, 0x6, 0x0, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="71b24a5a339dbfdba0075e7bddc185f7f318", 0x12}, {&(0x7f00000000c0)="7c3d8600c8c0aab81ead5da05cc99514687d4ef82f80ba17f9d4a07a93b8fe17ef024c4311975d302b655f5a864a5122ab78e968a9e5364265c3bd2441a46ac2212553074a235aee531a025b294a889c6b3d7948880fd915cd92d5e133239b7a56f5166656dc8c6bc0c38fcdcee77efc4be6f1c26c868c25d63de29b138d12dfcf2141bbaed8862326f701508cfdae871d48868aa96db9443be80fd0", 0x9c}], 0x2, &(0x7f00000001c0)=[{0xf0, 0x112, 0x6, "c48a211cbec00c77a4965e1c8bdf796deee0308d6cee85253c1a3bc13dc14459e532e8a03ec50bdd56186342d5e438631e1be3aa4936fd8924db92c7eaa425b5dc51c0a44762f8b02bd45d8dd458d4396e50a3029f5dc8c865e61042d52bdb69c4a532d140bacfec5966cf3c3f48be1cdc28d29a81d0058c532da02a8bc0348c897eb644341a1f1b52ac308cd3379741faabddb2167c4db4628c9c6b22b5c59f16f15629dbf861966c584fba1d03b34e24eb898fd182932fa4e638bcd50c6788c46f9bc44834445f361716e3bf53b505cb30122cec970448f25d7cd0da87"}], 0xf0}}], 0x1, 0x10) timer_create(0x0, 0x0, 0x0) 18:58:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/1000], 0x3e8) 18:58:14 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x208080, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x14, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'gre0\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r2, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0xffffffff, 0x5, 0xe96, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x16, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x1d0, 0x100, 0x100, 0x100, 0x100, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [0x0, 0x0, 0x0, 0xff000000], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfffffffffffffef9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', '\x00'}) timer_create(0x0, 0x0, 0x0) 18:58:15 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x4800000000000000, 0xa, &(0x7f0000001600)=[{&(0x7f0000000080)="d382e281170e492d646abfcb89a95f25527482a3079753836fa0e6", 0x1b, 0x6}, {&(0x7f00000000c0)="475ab9384b7f49a110094edc363855edbc0f0015591947329a625b9c8add088961553e9100e569caaa5259b3f34ef2db9148930abe404af8a958d47c715fd12f1e171025c8edcea5c45394d7978393c1dea8a593be64747ae5ea9d097ca5baaf7d6f2e0bdda0c6742142abc27707057690ef44b537de2dab7d698ba60581cf12a5cc3a4749d96918b682f05b683e9bb8d773b8a3eaed7424cb78c38c76fba85683cb33a8bb6d46b989462e6ca26d1040d40a61391544ccd03ff8e696f98264bd5f0df561221b7a75c7665c6a51b864a195dbd5999babbd8ac056e16afba15dbb2470ecf939a74123b4fcfac5dc", 0xed, 0x40}, {&(0x7f00000001c0)="78f3a89f30a4a725f33a61801090ab54cfc2ad39b576e8c2fbff2f80f534baa05a92793e5702d47e4fd56f7bf49d2fcbd31ea303c9ffdd50cb0713e576b52414d610d91a5a27f6301849c312e0ae21650ea398773025379fb3da4609a6a9767a8c5cb3", 0x63, 0xfff}, {&(0x7f0000000240)="dd1aee44c2824bc1ba6848c5e1ed0057e7ca690188c2bf3a862c53dcb93d5b2fbff08ebe9337ebb5bd9ef4e30b50", 0x2e, 0x1}, {&(0x7f0000000280)="560c28b16563540739385e1c0e2fc065236e3fcb4adae22049a478b1799d00dd37989413bbfb659ee2082625d79b012687f3dd911a0c7bca3266e88de447da6af4ffe271908a2346e109d6a75e7bf53aab6521cdd6fd29d492470edd4af500c17c89589a77d8843f5f95702495e61976f6e6a8dcd30009603a70aba57b205cc032c51a508c6f12556316ae86a31c1495120eae9acff29de9d65be8b56a214098ceccd4a7ba1ab0d2ad882af4c0e3887f95db62c3ba4c48a59bedcbaa34329005f531a7ac9d8e338cfa340042f128bf1c9c6502fa177ea5ac0ad72144373436775de4a65e4446514f43433e", 0xeb, 0x4b1a}, {&(0x7f0000000380)="45b84a86ee397d31d8b63d8fbf312efdc6132a67f8c44e148da9b0a9a0ff48e9f616e6e1ddf1db73a43a4b0d0b4948f094929db9d3838f196374fe7a44568bc300dc2fd24cdb5cb5c9aca3f07f83979cdc8d70fea12fd7beb1f32176f03dd9cf26db1e54c179924bef1a052328ad43d1a580575e7ab698b73bb94a", 0x7b, 0x7}, {&(0x7f0000000400)="1469f6aa39d9b3eab6eecc3ed55565c7bf48650cc7979bd188992185a244d3b3eb3feb48214ed99f5668ef1996714f580e4648e1ef1263634ccbc69a8378a3ee2c489b4aa0235b7c27350c076bdf4082061bfd5c56880252b32ee71e95608a33bc7b2934fc92835295dabd05cf95ce7b1b85ccbe740307551a60aea53c9411586229b9f40dfd86e3a54c6e40e3aa938f7c5d669d5ae23f7c4fb4c0e468ceb0a05a330ea23bc9a1ea5cce8be64f0737be3615bff8e01f3626850dc774910dd28293f5a19d", 0xc4, 0xdddc}, {&(0x7f0000000500)="3e375e913d6a1b49009759ae1d787ba72d760f84c8efdcaa07ff492756a02dd75f147c71d0a952b1138945ef728725f2ef25cf10f35498957352dfd673c0a283cbcc3a8fce453a003ade9380e74b5120972ea8d64a54a2018fd16a0ab20fc58bb5bdc1e749c3178985047735c516c045e29f1c2492d6f0d4dfeda5653d7208b802839d6d3130b99a5263d011df0875407bf3b1c0797cb3493518ce7e738da7b5ee496b01cc501128956044758df76c7fa4d7033b36e0b49cd621ee0769c0ed66bfe18d1d79d8967d1cbf0710288d2c4f2e7c47089ad0ebe834adf7615e739c5babd45a7600cbfae53e505fc8a265f5b441955759f72c1696930b2c6b0bbae35d15c5d1df8a4dbf5cd43a4e267aecf01fc7c426980f6e42d28690578add1a3e8ed2956fd4d3dd7d855ab1a048703f9644be41f26e4d434d8dfc20958f37631cb890a8f8539f0db70d93ed97366136c17eb29d1816ec830fe7a42b5d17188328de9196cfd8ae0805952205c2a7e38136a1a90a7e3a7a94b3318fa92c247997bc409d401ad3bc4a12a91ea3a66ba2225bcccc6c7a47a70ae4a450412f0fe7356d3c00c358be88101785d2ce395321b8615ba02d35b3231b2ab07efe505d0cfe47c58deb1fe52b494318e9a1e8888be263dc93077cd7bd9c3312a551cb0f7b08ceaf564a7aa35e23d23d9c629415f6befdcf1726fe8e73924e4d7b190d6497383370cfc76115cefa346cb1f3bad2a89fcc3bbf3f7ec6ec88d3a20121a88f0a257f7f9b242bc4f3f1aebf223b513cf3abcbdee805a3110f9c7e67e2283c87977876547ad301ea4e6c79741309e8092145359e4b854a963f30aedd42ccee08e0c9b300b6112f568007cd0f7ffdd97b8f932b5554a01b98c78ab20d956b2c1848115996b5267b4fe4cd45c6bad5999fac9f8aab666d510d2755df85fcfe79192b44a5269907fc498de20b1e82e3c1175b3855046ba999a2132a11a7563dd8eb63e643161861157f773aa5b0b4f5341673cc442965a90fb2bc1b1d23068e0725fb939a66603075ad08773685757663aa17f14949a2080af320116d07566ae108a39e74eb198228cbdf84bbe4aebf8f9b5b03b7d747d20298f582960a8d9ffb239396068b1c4c5cf79e8305ef620931d11c3675aefce32dc694dedae26c199cb0b08f0676b3437ca3dd0a82bcb741f1dfec8d2cb8ead22df81765030d803f75f3c404a24b641d64d4e3ff8c831790f268f4d0e97ac5dcaa3ec4c3da53a0d688b696ce22fdeac474ee75440f0dbf35b49d58de5617d8a894c892315a42e74f64d002c9571a545ec0f01adf6373729334db50edc358c4b21ee8cd9cc9b049dffada9b8317e69b3b8147ab19c034ac19e4bc6d9988ed20979c8f142a6b345ae11aaeae300de1697f7cccfdcec53cc6acf9a948566067d3db771cb8ec1b87c6a5854adf842e490dfbc7930438963fd58fbd02c004fa14194f354be70a3439e2fe1d9b99a2c845c267b82ee1399b7fac75288605f772999399241a94d295ab412d18addaeae6cbf877878be9661c7645012f936ead5f1e9cb2d1ef362b57fed5c5a588181ffdfb7f4be8fbf24bd1b4003a121e939040628ae3e3515cb7a28ea4c01ffc8d7450859ff0a19d307282fc8ff1137c6261ad0a038ed5848bf4acf136fcbc4c15ce33d1ead993e3350ca56d4bcf5985163768a3a09ff40020c9bca53f609b15a404ed7969f3089ef09aab48ad235b8a6ec6d86c87b6d348d25d2655a0d9312dcec62f3e149ce6805c5af12609f380c74d38dc734fbb8da421dc53c13a40c625eeee7df96ecf2404fec40a9e6a88bde083358999f2a69ddabd16dfed7cae7b20e9041b13762ecead868cbbe92f17149068decc2deed2197449ff5ca10eb39b241aa05ed3ca08462c92cb570b21a4d82f9f233489d4036ba79d576d72e02609d231e39879a0c47db173f11005be6460018ccff745ce82e3de7e89565e54fb5ea5b4991c5cafe7da82d562a70497d5913c3303224c68ccb6357c0a55ef162ca1c30b68d7614d7f31b38e0eb0643227dba9d941861ea317d1aa48391925adc1c31e89b883ccc00573d8ffad4cd33632c990e68e7fb2561432cd62caee4c1f36d9f15990c4c330fca5498de16ae68a54768a0c24de08e6a86579b2b79cd9766dc38290a55230d20faba783854fc6556f1b1712b14641ab8cb8f1a1c774547d656358639b1c25d473ee48f37e4a8c06616ae8b972f13cab13bee3d8f2c015ca4ac5c2c176c036ad6b9e16430f3c224d075de37a7a0731ae4225ff18ae521eb1a6efb7b4cd6c41849b966fe0349743029d29cad62cf7b1c9d61064bca82bf204db00faa35514baac87b0c517190902d47d82639d2733aff6d3026f546b0de832af836c271ace1bc3ef58a09b98819af045bf10706b8774131f6e68dfe50c8629d8b0f3c9d73d06698c13c4f51aee1a60c0df56aeca1b0dafa456d08fa23bf193552f570436131fa3f7b16240e5c77d3d32b23b52069bc7520680303d3ad3a1e247a08c583ff5c9e1798c9a865825e8a9d0f3d9baf948f2d0c70fcc713f2b8f26f084c01b002ab035b42ba88c4c102277d9f0d11f3c07a3dba8bcc0a61ad3ea66388e39afe9b005d892931b3dc918c9084a1213fb9dea0ff13a0fbff396d07763132d4bd1f7737601d34723c3234cbda76e8773ec3e675fe822765385c02213f17dbd13cef23f6ee0988396f077925a09196c69d87083038cc6fbfac573ba17b66fa19c03fbfafeb83cff943aac762e8d0adf228f5ba3a31e2e97f6f8090b62c1f917f1f309e5273990d1e259efebcaeb89d93dc3c11c0b884d6a914e4b784216be6694f0cb26caf58a262c3236a6d2c72592635a27837bec5a2c2e6d95d4dda9dff6bea42a67e94784b90e3fed9e06c8bdf17acddf5d99e0b324d5d3a07ed2a96cee7d923dc509f7439f0f79be1361c2f0806a4e9bb380c467818e737a982f5851ca4962e300389f80f14aa211005e3fddc39a5d8df197ae3e0b46d2d9a38f37cbcda3b84dcebc1e9de29345435c25e67e2b40fc18391f03b9c5e8eb3778ca230bc6eb0e09633bd3d66b69d1d04c29755b657785bf2eea819e7b5b88b18c5da5cfdc2ddf98a6306f2add3e090196081f13521c160b2ca940dd3c18438dcb28d57cc294f0fc9c283fb49e782a8f4c0dffebc3ee1eebbbaefe49f58d8b84e2f0a6eb847d92d87bc992391381aa574e4cbf992203bb237a1c9df7fa7b973f1fd9824a92b97d2942476b45fbc8c7ef30c42369f0672a2b9f7a08b5ec98f44b74c7de79b1ba510ae6c725f4771aefc1bade9289c29d47ad4b75ad4e132fb1b4afa7b7f14785a161ba567876cac1733bf8d6620a8d1d50fdaa523e1fb12e8476b2e2a6e0691bda5356d2113bd8919ef7c24c5f2aa5879c01409e842e6953d370d383166b3f464127c86ed32e625135fb59efa313dce52715ac3fe490971183a5bab2610494156136c5077d15b9b825a17b94a8b7e2d7cac9a7976a7fead1d5da79f91c4c5e24138a812d7c8701003b8f4a73965cefafd2575c844bb50823384ca33d8bbdfe92e15d599b4682e0e6051edfeb0912545ced16db08908e33d8f5656e04bc613526feb62133599d8c34270d6eace4626d211521cc6076023bf3d1d251f2be3a5be4700f53d80bda984588e0165f51b8b6747b6e166e149085c5666804d19df81db3686d774100d37a4665588776cc4955a2ac24dda7b0a4a438564719a2b658c93148b8e6f1d6f82ef11c227d7aa0975a36fb38ed37863510ac311cca6cb84da738c5620a38e2243ee312e6d1957397d58ee2f4a78cd654bdd6ccce2bb2416e5d3ec9274d4cc0d5da3a238303fa8f249ff2a252ce7345885b8b92c931b260755a9b259986c6344c12301431005f78478d5b3c4da984e7416fec37b3596d7e5d48fdb836932f5bb61ed9f384751898f13584520f48da3ac1dd6997927b84bbe53f34f493474b336dcd3dda8c6e8d170f7d4c312b5f621096b5d0c2f3354328a6f65d1eb24a0b14147a65821de050dd822979cf2cbe5121006824c96ad0bc4bd535494cf737a8a82712301cb4b5c46abffcd9d6e38a1538fa4e1186843209c15f03d2cbee6b48ecac6d6b27870c3c0ca6bff35ce732efa7c291223c90ea5cf35151ac40e1ff132bfd50006eecfa5df57beaeee610d7b786f553f098c18d8887bb1c76f09c4b2003a1153011c5a48dbdce8cae3c737a8c6c72045fb1d566a9daf8407946f925dfaf1e1af983551590dc06fdf79d65370af59ea0e5a0e7b516cab88ece8205bc7cb34993a4e891a3fd815b437013657577bff3c8a27fae37d71d2d0696ba1717c5eff37a030b1226233c9dbc0afd9c2bb1ca1e3ea21753868bda763391d6b358dbe91196f05f0c66cca01856c9b47a3695c11c38b2b2265b6b0edc140ad729c704d301e66d42a856d9cea032235f28ffc737dc0007968bb97126a0e6fa8ff816e4b2c52f761ff431166c2e8018f4984ee24b279f3e3e7879cb77678a2f02b0bf3ec94007190353f03c14aac6cc1a575014a3b1c3b66873be9856132e525c5e51d78b013cb9481f375ad2dc5dc89bcd44fcc4a7d96c782a685be586ffd466226550849a6320812e500641352f3cb23330ab15bfcb4c154dc1cedd843ec259a89e192e3381b2cb727d28ada04670c22a9293d1701f5f721343e46bdf9a0c9760b1364d9a2eeb2683a9c6fcbc20a8e9898b5d4e4b7f0dcc3cc487999739e1a484635ffedc4e53d317b2fed367d170de7f373f1c59fecda4b97ae529e9160e0047a9924cdff62c37283ff45d4461661a200401c6b16b7dffbd2d11be0ed427b6a67333350419da940518d081a3ec1825ee5a277a6795f16a55385abd628c9eca3ea462f6c68d225c1ec9574da0e15a5bc001e13e3264d183d3103c114af313c352fff93cb5e1e06b1e37285852ec0535e7738ad2da13c23e7b29f8b9d6af29b6071530a8321300f385677401a4795cbc98110c1216bda0b16c8a445892e2701eb2465ca965bf393810abb64ac77325d33060240f82241a7359fa05e3c916360d0e4a9534e6a1312517a000b2f78dd68012ed1ea851f9dfc08c2c83bf3d3666a20f693a7c68440362e2cca18e968ed647db8f59fe9fc2ee3b882e7db6613653759bfcea89b0fee65f47b7fb406d59297376bf6986148175db6e005c2163db1c7e32e6f4f540b5769026e169af7a19d2c3e2583e5174a6312e1a90f347b435c2cb7ec944391158f5fed122d972132c401901d3657f2f794048b78ad83362abb88323c5d5e3249fa779d9acdfdc446d523cc31937d53dbd786b24905dc83e4d7bfe4ccc2550015032b76f9196273aeea4c104e96158477051786c50dedc8cd47c0c7bd6db4c192fc0f3a2a89eee1f5ffcc76fc6ea0d6c1c28adf6a801c9781acf832508eb264c3b6c3aabb3cde24192b203520a0f3d0d52195c8d728587b2ccf3f8e56271b80b727b0e11936db9ee7ae89ad2bb7efa47b4595023b0a925cd59e77ee5f5be8c80518e60b8b1dc1dfdd2f97d072ecd5ba81071f9a32c23dbda79f18a25ac0c03b500a7f88435fc18420cc4a5098f343f744d81b255ae7a00e85cbd562742571a9fc77a49e119635a1825144203bee69e37dffcaf78b64cc288212c88c2942045755bb06887abe71c94c8c6d887258c864ea29f64a7eb6aedb16b23f9aff64f3bee18527d84f51101b55672695974478de6f3bb88f0c94ff8b3d9b9e26667e027e669cc7042c39d7fbde6303d0e5d150db1ebb39303dfbae8e132234ec76803", 0x1000, 0xfffffffffffffff8}, {&(0x7f0000001500), 0x0, 0x7}, {&(0x7f0000001540)="dac5390f79e863a46da3916a48b91982b241500e469ec301742a000e888c0af1748776ab24e79855eb009b5f989ae12e64e4b981ed6afbd9fa7198f22d18de0a0540b09ac5e75bbd95a63433e007c79d62b4fcda35899aa4de1b68b1f9037743555efd95c1342507f53a4fa8aed40e440c9d8377b0637ef63c108fbfa399e58040f6dd8e0303775ed0c5916b9baf3fed47979d1e3e446674f7b91bb295a2482c1b34c6eb361f68e4cd4bf7b047f8be7c", 0xb0, 0x6c2d}], 0x100000, &(0x7f0000001700)='*wlan1security+\'selflo:!user\x00') 18:58:15 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:15 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x4, 0x5) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x16, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="181ee5a32efc2ebd144a1bda3767f4abf9c891244c4e97c6ae09a42a6eb148d63f6c9d3e06f7df59ab164593ad63a8cc79fb01d1b6d38df8bf675984d08bf65c9553c375a301cf646fe8df3e", @ANYRES16=r3, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES32, @ANYBLOB="16768aa383aa75ad50d7bc0782f3b90cb58d40d1cc769830cf82a2c6e211a12ad22358f03222", @ANYPTR64, @ANYBLOB="be190698ba6e47bc4c65c072067d6a946b7e399e4934f1203d503c32327edf6b3d518b7c34875a37d04b0f2a0065164d911d0255ae8b2f971fb2926034f880f3e41d594292e1b27f0bab79af890d58ee585861fcc5796f3ef17f44bab747cf10963017c956477350808fe29e32372d93ba2fccffa4647e3871061cebed88d0"], @ANYRES64=r4, @ANYRES32, @ANYBLOB="3188b600eca59ff54cc5ab51867b985498996b945ce39282e878aaed3b48c7e4ba83eb4fd4fe3b9b8fa3031ddb1b2379a89549abd8487edd8b4a5a9afa643ef0c8c682d9ba1bdacd5d12f4d9a5d573ec25e686f8d20430251705fb30a8cea5b34c6102d954dee1189ad9fab5ce7523e24b60356a816647db223f4c19bf2402e97df1fceb99e0f54ef40928bdfc68a6b71892f735ef37d1f2fcdfd214993540f88e08071ecfc331e0f34d4448d495fbf2817236359bfff93100ca4137f049cf904258c383244a271da7b6", @ANYPTR64, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYBLOB="5bb2f34317f72d57158066292e117affe1283201ce8782fbc41a18411d1359bf784d5aa93e8707ab71fe438cbee12c156d01ec587d4a503c049d33781ad2a644e3d9a5661d2980955cb67a275516214944298613dc28d5d51233ec1734dd6d7dea035c065c839004cda580bf848c77191b8187b1f5cab2eb19e73c75d7a67b38a011b1b6dcf4359cc327db479b4a08d91b971687245d12ec6c879b6bb567c543ebbba4d7d315a508c29a501a90c920200722daee0f4ea2c84117e32b4c4f383af1575e20eeb94a080eed173185e731e1d6a262", @ANYRES32]]], 0x1) r8 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r8, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r8, 0x4c01) ioctl$LOOP_SET_FD(r8, 0x4c00, r9) r10 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) r11 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r12 = memfd_create(&(0x7f0000000100)='vmnet0(Mem1.\x00', 0x6) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r11, r11, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r11, 0x4c01) ioctl$LOOP_SET_FD(r11, 0x4c00, r12) sendfile(r10, r11, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) 18:58:15 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@mcast2}, &(0x7f0000000040)=0x14) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = dup3(r2, 0xffffffffffffffff, 0x7b41617d12922976) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000080)) 18:58:15 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:15 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x1, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb48", 0x8}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5fbbfdf0aacb", 0x4b}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662c", 0x53}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916b", 0x46}], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:58:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x118, 0x118, 0x0, 0x0, 0x1e8, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team0\x00', 'eq\x8f\x00\xdd\xff\xff\xff\xff\xff\xff\xff@\x00', {}, {0x101}}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x87, 0x1, "63aa485f7e9f79ba5a29fa2c0806507fdf285fbad5ddfe95aa4f7bffb522"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 18:58:16 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:16 executing program 1: socketpair(0x1, 0x3, 0x7f, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000540)={r4, 0x1d9e, 0x1ff, 0xf9e}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000005c0)={r5, 0x40, 0x20}, 0xc) inotify_init() r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r10, &(0x7f00000063c0)={0x0, 0x0, &(0x7f0000006380)={&(0x7f0000006300)={0x14, r9, 0x81}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_MODIFY(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r9, 0x400, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp=r12}, @L2TP_ATTR_MRU={0x8, 0x1d, 0x4716}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ifb0\x00'}, @L2TP_ATTR_L2SPEC_TYPE={0x8, 0x5, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40090) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:16 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:17 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:17 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x1, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1898.837758] IPVS: Error joining to the multicast group 18:58:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x100, 0x0, 0x100, 0x100, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0xfffffffffffffe5f, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5ff) [ 1898.935388] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1898.949949] IPVS: stopping master sync thread 24367 ... 18:58:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x200, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000440)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x3e8) 18:58:19 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:19 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x1, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) [ 1900.348875] IPVS: stopping master sync thread 24381 ... [ 1900.349925] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 1900.355119] IPVS: Error joining to the multicast group 18:58:19 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:19 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) fallocate(r1, 0x8, 0xfff, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = dup2(r0, r1) sendto$netrom(r3, &(0x7f0000001680)="b16556cd197e4c2a02d2fd007f86774f92e53627983df677c2fa117f774393c213909348a9274744b7f79d52699926d2fa5274727f0f6c17da827db4e99c8ccd2230a26369fa3affafa982fb86f086b689e3fa4162896a0ffe6c37428f1050d2097fa5150d9f145435d07a1978a73b329c6d4f94dff18fc9dbfcbdba03522e4e896afcf6a54c47c7904c2c0b15139d0f15ec67e5dda3fe3800f9af6cac8d823e860390cca0a1fc0d0e9e5b7dd5e9f2096c29e0ad0ee5e2418f9895d40945185f03de6da55326ad5edf318f856ede07ef48b4caf8de5387d7912856ddae", 0xdd, 0x880, &(0x7f0000001780)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @null, @null, @default]}, 0x48) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80011, r2, 0x0) 18:58:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80011, r2, 0x0) 18:58:21 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:21 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:21 executing program 1: r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0xd0000) clock_gettime(0x0, &(0x7f00000004c0)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000480)={0x3, &(0x7f0000000440)=[{0x708, 0x1f75}, {0x1, 0x9}, {0x5, 0x9c2}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) readahead(r3, 0x100000001, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="3f0e005a529acfb822665899a0958911c0d03a1b6a9ff150dba71299f642567d5a4447582e76da59fd2a1de51a160ed20e4b5be5f40a621e9f70d642fa683a14e83c71477bca777bcec0f379b876635f144c816e6823c11515cb93ddc3ebfdc3925e6481699aaadf4828c00046d6e183bd95e937b1cd14e785da374e0c40", 0x7e}, {&(0x7f0000001640)="229aa2d29c9a03ccf8fdc7064d5fd5013f721e672add56e852c8235fd1a9af156af69c50d718267cfad6f3a5657b8d672a4c25f93b63551b9d46d9454be4cadac89f907df85693ed5afb57e695b1b625f9e92ea14b010c7ef45391a2c88600e56069ebcf39de1cab1c7cec32b6d2c531d695953092b2386adc2562fd6219fd2d6543a85ae615c8d78459a1c0034fb6ba808f1d8e718dbb0bb54ed4a3b2b1ab690a89e6039a6844969fab6e153d", 0xad}, {&(0x7f0000001700)="18f15350ca1cb7d68bae795bfd2db659fbf9c438fd2808b4f3d2e135b94fd4d99aefa31e898f81703f757005ebebee6cb821f4fcb7316c1db5a5d39eb01601fba1319df4945a3c05694ebc7d63b8b821f6cf9c74cbb3ee0fd1a54676c60883ec1fd7a21a68ae3f8c662e0a700424a879c62b1adf8f2872a7df7b19fc46a8641a31330499f3e07563ee2b25fd7931051527f73eefbaa8042729ebaa3acd912bc1", 0xa0}, {&(0x7f00000017c0)="92ceddfd1d0817d76521ad95c1353012f2dcd8fd6628319aa4963bda883af006957bf6bc68bf483644390efd7a1d375d3878c31b2b43f3", 0x37}, {&(0x7f0000001800)="c4a3d6930f72940e01f54edb93d708a65067541e8604d44c3dd762568d64edcf5c06d9a996229042770374b56ce0f49976ed1ed31623459ceb1d5a6a65437c54ac1253477f8b4ebb12cac326a41ecf25378ee3d9f442", 0x56}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="2eb038c04af6f9b4c478320fbe6564418346e99568e9e2f13dbc05827401efa30c66f4788dfdf3d63e5be0c6000304a1da2975e3855fe82b016016f86e653d02b2d4b008b3924c", 0x47}, {&(0x7f0000002900)="e7142304a59a96ba3f4ac8360b9d44bd995d3263cdab35ba25b9b74a5d3272d4e92c82358d7048d9b01e01430e54ff79d98a378bcad0fbcd8944dd632980239a78", 0x41}, {&(0x7f0000002980)="6480cd1aaa1098545b0fef834abc64fd2bbf7240ace6634e90b028d2a86de01e6c3293727549bc34c1be26bfd41a0d844e74ca389fa232e225159af7d3ef087a3208cf05d150fac12309a08b79b02e156a7b5d87471a25c7f7e8dcb5255a798d166d", 0x62}], 0xa}, 0x1) clock_gettime(0x0, &(0x7f0000000540)) timerfd_settime(r3, 0x0, &(0x7f0000000500)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000580)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000010000000000000001000000010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe80a4000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000574eb4679432b3c000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052456a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000084190b91d7ef000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feff"], 0x3fb) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 18:58:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000140)={0x3}, 0xc8e8a629afe5011e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80011, r2, 0x0) 18:58:23 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:23 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x83000) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 18:58:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x3e8) 18:58:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:25 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:25 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:25 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x701140, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)=0x0) r6 = getpid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)=0x0) r8 = socket$alg(0x26, 0x5, 0x0) fstat(r8, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r9, 0x0, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r10, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000280)=0xe8) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f00000009c0)=0x0) r14 = gettid() r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r15, 0x0, 0x14, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000b00)=0xe8) r17 = socket$alg(0x26, 0x5, 0x0) fstat(r17, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r18, 0x0, 0x0) r19 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r20 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r20, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r20) sendfile(r19, r19, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r19, 0x4c01) ioctl$LOOP_SET_FD(r19, 0x4c00, r20) r21 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r22 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r22, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r21, 0x4c00, r22) sendfile(r21, r21, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r21, 0x4c01) ioctl$LOOP_SET_FD(r21, 0x4c00, r22) r23 = socket$isdn_base(0x22, 0x3, 0x0) r24 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r25 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r25, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r24, 0x4c00, r25) sendfile(r24, r24, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r24, 0x4c01) ioctl$LOOP_SET_FD(r24, 0x4c00, r25) r26 = openat$cgroup_procs(r0, &(0x7f0000000b40)='tasks\x00', 0x2, 0x0) r27 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x18, 0x473a, 0x5e07c10e, 0xffffffff, 0x48, 0x1, 0x8000, [], 0x0, 0xffffffffffffffff, 0x0, 0x3ff}, 0x3c) r28 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r29 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r29, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r28, 0x4c00, r29) sendfile(r28, r28, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r28, 0x4c01) ioctl$LOOP_SET_FD(r28, 0x4c00, r29) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r32 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r33 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r33, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r32, 0x4c00, r33) sendfile(r32, r32, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r32, 0x4c01) ioctl$LOOP_SET_FD(r32, 0x4c00, r33) r34 = socket$inet_udp(0x2, 0x2, 0x0) r35 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r36 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r36, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r35, 0x4c00, r36) sendfile(r35, r35, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r35, 0x4c01) ioctl$LOOP_SET_FD(r35, 0x4c00, r36) r37 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r38 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r38, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r37, 0x4c00, r38) sendfile(r37, r37, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r37, 0x4c01) ioctl$LOOP_SET_FD(r37, 0x4c00, r38) r39 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r40 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r40, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r39, 0x4c00, r40) sendfile(r39, r39, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r39, 0x4c01) ioctl$LOOP_SET_FD(r39, 0x4c00, r40) r41 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r42 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r42, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r41, 0x4c00, r42) sendfile(r41, r41, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r41, 0x4c01) ioctl$LOOP_SET_FD(r41, 0x4c00, r42) r43 = openat$dir(0xffffffffffffff9c, &(0x7f0000000cc0)='./file0\x00', 0x20000, 0x98) sendmsg$netlink(r3, &(0x7f0000000e40)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x22800003}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000380)={0x3f4, 0x35, 0x10, 0x70bd2b, 0x25dfdbfe, "", [@generic="f73f152d7d32336a11e02fe8f79f60dcb1b26ba72d4002c8111a966ceb58410321389a74fd4881ad82104eeecc054ca33db95ebd22754b6888fff6ba62baf9c1d9f3dce9c7e4fc62eab5bc1b2eecee5e095a6caab047649d65586ea267350ffedefcf053c65ad8a546fa9cfcd6ea0526e0e4fc18c7b1641a91c98bc95b0f93b0e35f4456d6e34cbb27372de09f2c9197c5d0798e8ed3c7384334171a1bd04db4cedb9a3547b5221f0b6448376fe483b7a5133709388eaa7b58ba38a049522e0309c4c42d005bcbd7076b3c3f9a20909d939877b6fdb3f474cde38a331ac678dfb6fc6055b76fa48ef67d9ef6658085d4b441463a45", @typed={0xc, 0x1, @u64=0x434}, @generic="a012d8d65b6d19bb7aef9ce96d0d71dbef79379cb73a8dc223c75772c24dc0db6241a48aeb9465fe7721df64a98f07defe5c526510d595cc5156ed992f16b725f633b9db402fbb4864219fed1b545522d733d8a25c97b8f8fe03aa69a13d0c997934b425b63e7f653739509a42176ae09bc275ae7c4b628bf3efe904f69faf867fbcddc2f2a3519dc1e1a6d9323d47e42740c7115d9ff7f07b0ea291031af2445abeea785683aa16e3ab0f7148190750362606f61715841d20fdf58b75b395c9", @generic="42d2e76497ee8e1ce53e0ab14e56a24c0a31082d9c54f4ba08ad108a65c1ca4a3fb2f0f298dd5a4f5f2869b954a082e04a9ac8bddee2d7b7fee1aa69afcd93186249c245b9ecf6ddba2a345becefb1a4721cd5cf9f056ce8b36a70ffca8cc987ea2ee3728f7118d5e914c37c3ef6f703a6f96d4c15ba1c13986c55327f4d69a719044a0991d48ff6c0d01e94d3584c1edcd0386fd076e153d2582d34850acfd2387e0e4a23a02b44ad32b257a205658cf628d77619da3582d148c527b8ce67c7c252ba05c14915", @generic="7f9ea540e277d784cb962d8789c6a23b1cf30300552db57067fa639b2c56072f687260e7c1f3f97734809a6aaa06e7178f14a34d0d100c1df8f98136e7ae5aa5077d21937f595af3b646a9eec47269a16542df2ff6cedea2f6d8a62be2c78241f145a27fdd9a98f481cc8ccd24", @nested={0xec, 0x12, [@generic="f4e81b6662793965a14f16e6476653870ae6ec51a89132a0982b89d13410af6e47560320dd2738538afea78fffc9e5e0d2e428877a770a411a355c78887aadae924fff32292aa6aa6c55905477a13908c11fc8779f3f4ddf34e631237a49e9f4eac012cac1dfc90823fe426c8a730cd16deaf79e07fbf38ebae4aaef788b8ed6ed3bb99a2b614fa3261520ccd798e887561837ae944b25a495d9fabdb7073f14fb4f2776e2f7913ecb37d8f88a4d285ff8674696f8443b02ec949be7aa37f69ab7d4ba4449ff816faf65c2bc8d577f84ed711feca5f9548dfcdd7142", @typed={0xc, 0x58, @str='REJECT\x00'}]}]}, 0x3f4}, {&(0x7f0000000780)={0x118, 0x18, 0x8, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0x29, @pid=r5}, @nested={0x100, 0x6e, [@generic="ae0da7aaef40dce9b5f8de5c163cb0d1bf6e1509270f9a4cb883b5d85b4dd1f2fc3b62d4a8fa9206e94772084dc6a3fe9cb9627cabc6b7c572aac76e00244d440c1092bece935c5479d81e8825a7ceb58277b7a9e725a47a1e4be8a28d558027cc063bf6cbf2b8735577678dd46c03d22ad7f9cf60a27f5eebe2dae59d4b3af4b7e9d5950767d04e966f3d7f53df93f873d5651b0bb521e946dd45cff4c272910924c40d859cd1ca28cdbd9414ce3aaa20d4f68f76c63954f13cc2bfabc31d4aaaa5a062f84c4309e8a34a82f43765c0d7ed26955e038bac1d05a8229e302ffb5db0df7bba882627281bfe79cc50bb31a2d64ea9c29a445760"]}]}, 0x118}], 0x2, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r14, r16, r18}}}, @rights={{0x18, 0x1, 0x1, [r19, r21]}}, @rights={{0x30, 0x1, 0x1, [r23, r2, r25, r26, 0xffffffffffffffff, r2, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r30, 0xee01, r31}}}, @rights={{0x34, 0x1, 0x1, [r33, r2, r34, r35, r2, r38, r39, r41, r43]}}], 0x118, 0x4}, 0x10000) sendfile(0xffffffffffffffff, r2, 0x0, 0x3) 18:58:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:27 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:27 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x16, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x100, 0x230, 0x230, 0x230, 0x318, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [0xffffff00, 0x0, 0xffffffff, 0xffffff00], [0xff000000, 0xff000000, 0x0, 0xff000000], 'team0\x00', '\n\xa9\x00\x00\x00\x00\x00\x00\x00\x00\\d\x00', {}, {0xc5ff4a491739ce9f}}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x4, 0xefa9f04e32676739}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [0x0, 0xff000000, 0xffffffff], 'veth1_to_bond\x00', 'eql\x00', {}, {}, 0x0, 0x0, 0x6, 0x53}, 0x0, 0xa8, 0x2f, 0x0, {}, [@common=@unspec=@mark={{0x0, 'mark\x00'}, {0x0, 0x8, 0x1}}, @common=@ah={{0x0, 'ah\x00'}, {[0x4d3, 0x4d6], 0x5, 0x7f, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xffffffffffffff9b, 0xd0}, {0x28}}}}, 0x548) 18:58:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:29 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x1, {{0xa, 0x4e24, 0x3, @ipv4={[], [], @remote}, 0x9}}}, 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:29 executing program 2: ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:29 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:29 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:29 executing program 2: ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000001680)={0x6, 0x0, [], {0x0, @reserved}}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000200)='id_resolver\x00', 0x0, &(0x7f0000000380)='/dev/urandom\x00', r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000015c0)='cifs.idma\x1e\x80', 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$unix(0x1, 0x2, 0x0) lstat(&(0x7f0000001480)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x7f, 0x7, &(0x7f00000013c0)=[{&(0x7f0000000080)="99a1eec27aa477fbaea3369772513161b306ac4965601099a09b608115077e973862", 0x22}, {&(0x7f00000000c0)="476b39cab8926e24bfc5e1df5325064c1b4919", 0x13, 0x2}, {&(0x7f0000000100)="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", 0x1000, 0x2}, {&(0x7f0000001100)="67662214e66195cceb38b0ff926ac00c096d6ca82f29a00ba195956f5a355f0e87285645e862f7034700f211624649ddee119c7f6c30202899f844e4a3c01ba3680e4c16277256bdf25c1305cd39301ed1918a55dafab9e9fec8d481743d829c7bb20d3aa1cb75c05b650a77fc29634cc14c8037ad36f2f00cc71b7ba86c1a9e31d89a78787e53291bb4dd1120c1d1938fed296265333e3b07753bf2f9fa46d8affeeafbd259afef3259876bf33a60f9e03923", 0xb3}, {&(0x7f00000011c0)="f5539888f893cee2baf322903e4cadc486c7a8781795f8abb9ddeefd3c5abe46a0eae158d4a2d8a28016aef5c4065e8ab60d9a7bb64ef0a425dbad50b9c8b4b86928fc6f0562aefe4c5f29cb5a7dc19e1445c8709b06612249aff6763940fb5a7f6698d45706e76e98e7f69b69dfa33b1c4072a2599f", 0x76, 0x7}, {&(0x7f0000001240)="440211084ed3d486aeba11ecfdfe395f02e5690d73d31dcf66dda137ce384e3e8cf52c50bfc3452fcc4706269aeb2a766857b7dc3ac8e6db614d25f6bb8a5f94d998372d54a5", 0x46, 0x1}, {&(0x7f00000012c0)="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", 0xfa, 0x1}], 0x1108008, &(0x7f0000001540)=ANY=[@ANYBLOB='sysvgroups,bsddf,pcr=00000000000000000059,euid=', @ANYRESDEC=r5, @ANYBLOB='$\x00']) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:31 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) 18:58:31 executing program 2: ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:31 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:31 executing program 1: inotify_init() r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd0c, 0x80000) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r2, @in={{0x2, 0x4e22, @local}}, 0x0, 0x7, 0x3ff, 0x7ff, 0x3}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r3, 0x2c, &(0x7f0000000140)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0x7ff, @loopback, 0x2}]}, &(0x7f00000001c0)=0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:31 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:31 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:33 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:33 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:33 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:33 executing program 2: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x292000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x20, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}, 0x20}}, 0x0) r6 = socket$inet6(0xa, 0x802, 0x73) fcntl$dupfd(r6, 0x406, r5) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100", @ANYRES16=r7, @ANYBLOB="040028bd7000fddbdf250300000008000100000000000c00020008000000000000000c0004008000000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x2000c040) r8 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000180)) write(r8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0xfffffffffffffd89, r7, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xfffffffffffffee4, 0x5, 0x2}]}, 0xfffffdcb}, 0x1, 0x0, 0x0, 0x8000}, 0x6000081) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80004404}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r7, 0x43b, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x120}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40104) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x81800004}, 0xc, &(0x7f0000000e00)={&(0x7f0000000840)=ANY=[@ANYBLOB="e320d725cb84b62d17fa2e068c4a5263de743ae83213bb998bc04f26b37a4525d4e57ec4f11050f4ce5016ad189b4610bc2c233034e213bbc79e0c243415ad1673137408cafe2446280901c8a471cdd55b309396d21ac1e36f8c7fb4b29b575e6ed6e9c7cec4cf21752cfe8bfee88cb16dddb90aa5bee6209ac43af5e6d9daac9cdf50d76abea1a6ba639d2120aa467a158b20aec9a76d", @ANYRES16=r4, @ANYRESOCT=r7], 0x3}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r4, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 18:58:35 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:35 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) [ 1916.429803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:58:35 executing program 1: inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10, 0x400) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x16, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e20, 0x1, @remote, 0x83}}, 0xffff, 0x2, 0xb8000, 0xffff, 0x8e, 0x6, 0x7}, 0x9c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:35 executing program 2: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000000)={0x3}) [ 1916.478756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24690 comm=syz-executor.0 18:58:35 executing program 2: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000000)={0x3}) 18:58:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x80) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x3e8) [ 1916.552200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1916.562324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24700 comm=syz-executor.0 18:58:37 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:37 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) [ 1918.271116] kworker/dying (481) used greatest stack depth: 23024 bytes left 18:58:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000300)='./file0\x00', 0x4000, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/156, 0x9c}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/121, 0x79}, {&(0x7f0000000380)=""/182, 0xb6}], 0x2, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000a40)=0x2) mq_notify(r2, &(0x7f0000000000)={0x0, 0x2d, 0xc, @tid=r3}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/1013], 0x3e8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)={0x2, [0x0, 0x0]}, &(0x7f0000000980)=0xc) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0xae37528c3bd5d319, 0x0) getsockopt$bt_BT_SECURITY(r9, 0x112, 0x4, &(0x7f00000002c0), 0x2) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0/file0\x00', r11}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r7, 0xc080661a, &(0x7f0000000040)={{0x2, 0x0, @descriptor="9e01b785fcf6604a"}}) 18:58:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, 0x0) 18:58:37 executing program 1: r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 18:58:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, 0x0) 18:58:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x16, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000480)=@sack_info={0x0, 0x52e7, 0x2}, &(0x7f00000004c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000500)={r4, 0x5, 0x3c, "1c4140a28ddd06a0988d790ea1516611fef746734b152100f63b445f1d75ef3ee9eacb9665df8d80f97db6c5244173ef697e22a29e5944f72c2c94ad"}, 0x44) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000040)) socket$caif_seqpacket(0x25, 0x5, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000010000000000000000000000000000000000000000000000003000667261670000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff270052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f95319c583944b15e637bd9bfc6f1e1425c047d0a4fe8000000000000000000000000000000000000000000000000000000000000000e300000000000076657468315f746f5f626f6e6400000065926c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000023000000000000000000feffffff00000000"], 0x3e8) 18:58:37 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/1000], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, 0x0) 18:58:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)) 18:58:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:39 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:58:39 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000480)=""/103, 0x67}], 0x1, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:39 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000400)={{0x2, 0x4e20, @multicast2}, {0x6, @random="6b9a36a3290f"}, 0x5a, {0x2, 0x4e22, @local}, 'bcsh0\x00'}) 18:58:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)) 18:58:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOGET_FSCREENINFO(r2, 0x4602, &(0x7f00000000c0)) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340), 0x100000be, 0x81805) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x100, [], &(0x7f0000000040)=0x9}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) r8 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) accept$ax25(r2, &(0x7f0000000280)={{0x3, @netrom}, [@bcast, @remote, @rose, @null, @default, @remote, @rose, @default]}, &(0x7f0000000140)=0x48) sendfile(r8, r8, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r8, 0x4c01) ioctl$LOOP_SET_FD(r8, 0x4c00, r9) ioctl$LOOP_SET_FD(r8, 0x4c00, r5) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000e00000004000000760300000000000000010000d00100000000000000010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465636d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000010000000000000000000000000000000000000000000000003000667261670000000000000000000000000000000000000000000000000000a3709ca1815800000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d0000000000000000000000000000000000000000000000000000000000000000000000489423cca0dac327000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000f20f21ed82b5c50305000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000568d00000000f4ffffff00000000000000000000000000000000d9b6f66e5700"], 0x3e8) 18:58:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x3e8) 18:58:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)) 18:58:42 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:42 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000480)=""/103, 0x67}], 0x1, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5fbbfdf0aacb", 0x4b}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0", 0x6e}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916b", 0x46}], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:58:42 executing program 1: inotify_init() r0 = socket$alg(0x26, 0x5, 0x0) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setregid(r1, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f01dff7f066b9800000c00f326635004000000f3066b9870400000f32baf80c66b88c31c78c66efbafc0c66b8b500000066ef0f20e06635200000000f22e00f01c9baf80c66b89037dd8866efbafc0c66ed0fc76be6f30f06", 0x59}], 0x1, 0x3, &(0x7f0000000100)=[@cstype3={0x5, 0xc}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) 18:58:42 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) ioctl(r0, 0x7, &(0x7f0000000000)="3f04ddba822a6f621b9d83b6be16f8e9bf9cf40a476f4b3210307f5eab8f1908971b99a0740d1d4504a76eab13b7a7fd764d5c46894a972558afa1d1f4bf0cbe9f8b453b0b37e4576418623cfef1e218fa539e078b7e") sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x19, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 18:58:45 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:45 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 18:58:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:45 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000480)=""/103, 0x67}], 0x1, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:45 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000db2a159218b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000103c4f1d62851c2a08e477000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000690000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2fff24c9cbc6d1fbd20000000000ec0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1eb5fb2b8d05b19c1e08198a33e02c7ca8e27b2e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b1c2bdaa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000df2ea10993ea4c13d56693d6c9c8075b86992abeda662d9ff795fc508842d2499211e0864d80e57c2cc43a2a72eadc7a6e905b"], 0x3e8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e20, 0x6, @mcast2, 0xffff4d4a}, {0xa, 0x4e21, 0x8, @loopback, 0x7}, 0xfff7, [0x3, 0xfffffffc, 0x9, 0xff, 0x37, 0x3, 0xffffffff, 0x1000]}, 0x5c) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000140)='./file1\x00', 0x80, 0xc5dd6cf2c4ff16ca) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) ioctl$LOOP_SET_FD(r1, 0x4c00, r6) open$dir(&(0x7f0000000080)='./file0\x00', 0x200000, 0xc0) r7 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x10000) ioctl$USBDEVFS_DISCARDURB(r7, 0x550b, &(0x7f0000000100)=0xfffffffffffffff6) sendfile(r7, 0xffffffffffffffff, 0x0, 0xff) 18:58:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 18:58:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) prlimit64(r1, 0x0, 0x0, 0x0) 18:58:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x16, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r4, 0x2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r5, 0x2, 0x3, 0x8}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:45 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:45 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:46 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_emit_ethernet(0x6f, &(0x7f0000000040)={@broadcast, @dev={[], 0x11}, [{[], {0x8100, 0x4, 0x1}}], {@x25={0x805, {0x2, 0x50, 0xf7, "6b49fddad507a3fc766708ba8bcaf6bef05914b4e5d3d18a5e66e6f657cc67295ef9be19f9691e18a9eaf811d879b240c598ead929255362f83af24be37df84c6ba8646b4f0c3ff6dd48b8ca2d617b86de4e6eaa7a97ac4e9ced"}}}}, &(0x7f00000000c0)={0x1, 0x2, [0x2e3, 0x551, 0x265, 0xfea]}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:46 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/net\x00') 18:58:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:58:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe800000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000010000000000ebffffff000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45621c7b43c604d99dad435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000284600000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000001f00000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800"/999], 0x3e8) 18:58:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000004540)}, 0x40080) [ 1929.502039] print_req_error: I/O error, dev loop0, sector 0 [ 1929.518081] print_req_error: I/O error, dev loop0, sector 1032 18:58:48 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:48 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100000, 0x0) 18:58:48 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:50 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[]], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000080)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x480100, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)={{0x10b, 0x40, 0xff, 0x15d, 0x252, 0x5, 0x21a, 0x8}, "0b2a93042ca80958da0181230d8a420b9a42db74f545c0e4ee13ba5bb3fcb3e879330aa5c4ea384221b3fadc4263547e426d5ccfc28b8ea91c85890f19658ad1751d52f81d2384e334fe6a88fc6beef8a49fa096025113f62e0d21b814d28dc72f6d720041df2e61178b8ce41c2b29e63171cf", [[], [], [], [], [], [], [], [], []]}, 0x993) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200040, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000100)) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r6, 0x4140, 0x0) 18:58:50 executing program 2: clone(0x400, 0x0, 0x0, 0x0, &(0x7f0000000240)) 18:58:50 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1d0, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7d0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x220c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc46}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xe9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x954}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x18f6223f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}]}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40008a0}, 0x4004) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) 18:58:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x80) 18:58:50 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:50 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1931.584005] IPVS: Error joining to the multicast group [ 1931.722582] IPVS: Error joining to the multicast group 18:58:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$FICLONE(r1, 0x40049409, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/1000], 0x1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x21100, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) getsockname$inet(r5, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) 18:58:52 executing program 2: stat(&(0x7f0000000140)='./file0\x00', 0x0) 18:58:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:52 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:52 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:52 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 18:58:52 executing program 1: inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x6, 0x20) getsockopt$inet_buf(r1, 0x0, 0x23, &(0x7f0000000480)=""/4096, &(0x7f0000001480)=0x1000) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x16, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x100, 0x0, 0x1d0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x4, 0x0, {[{{@ipv6={@remote, @empty, [0xff000000], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x0, 0xe234]}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@CONNSECMARK={0x0, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x99bffc3bfb0bea1a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:54 executing program 5: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:54 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, 0x0, 0x0) accept(r1, &(0x7f0000000000)=@can={0x1d, 0x0}, &(0x7f0000000080)=0x3fe) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', r2}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/985], 0x3e8) 18:58:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:56 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xd1412ec9352a8b73, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 18:58:56 executing program 5: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:56 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f00000004c0)=0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:58:56 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0x1f) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/994], 0xfffffffffffffec7) 18:58:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001300), 0x0, 0x0) 18:58:56 executing program 0: pipe2(&(0x7f0000000000), 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ax25_int(r2, 0x101, 0x1, &(0x7f0000000100)=0xfffffff9, 0x4) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000040)={0x3, 0xdd30, 0x8, 0x0, 0x34a81b2c}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f00000000c0)=0xfffffffffffffffd) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 18:58:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f00000003c0)) 18:58:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080)=0x5, 0x4) inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x16, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"/1000], 0x551) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40b04) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000040)={0x1, 0x52, 0x7}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x1) 18:58:58 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f00000002c0)={'system_u:object_r:etc_aliases_t:s0', 0x20, 'system_u:object_r:iptables_unit_file_t:s0', 0x20, 0xd1, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x188) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x7ff, 0x4) connect$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default, 0x7}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:58:58 executing program 5: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:58 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:58:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:58:58 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) [ 1939.554571] audit: type=1400 audit(1577991538.518:137): avc: denied { validate_trans } for pid=25152 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 18:58:58 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 18:59:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xfffffff, 0x9, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9d0902, 0x1, [], @value=0xfffff800}}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f00000000c0)={0x7, 0x4, 0x4, 0x0, 0x2}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYRES64=r4], 0x1) 18:59:00 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:00 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:00 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 18:59:02 executing program 2: shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) 18:59:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0x80000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000040)={0x6000, 0x116000}) inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x151100, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/110) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0x87d, 0x7fff, 0x95, 0x4533}, 0x8) 18:59:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:02 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:02 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x200081d0) 18:59:04 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000002700)=[{&(0x7f0000000300)=""/213, 0xd5}], 0x1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/117, 0x75}, {&(0x7f0000002840)=""/167, 0xa7}], 0x2, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000002700)=[{&(0x7f0000000300)=""/213, 0xd5}], 0x1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/117, 0x75}, {&(0x7f0000002840)=""/167, 0xa7}], 0x2, 0x0) setpgid(r1, r2) 18:59:04 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETVAL(r0, 0x2, 0xc, 0x0) 18:59:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:04 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)=0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f00000063c0)={0x0, 0x0, &(0x7f0000006380)={&(0x7f0000006300)={0x14, r3, 0x81}, 0x14}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/cachefiles\x00', 0x270042, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000900), &(0x7f0000000940)=0x4) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e23}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x2}, @L2TP_ATTR_DATA_SEQ={0x8, 0x4, 0x3f}, @L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x8010}, 0x8) 18:59:04 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:59:04 executing program 2: [ 1945.580932] IPVS: Error joining to the multicast group [ 1945.791067] IPVS: Error joining to the multicast group 18:59:06 executing program 2: 18:59:06 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:06 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:06 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x3e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000007, 0x12, r2, 0xd000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:59:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:59:06 executing program 2: 18:59:06 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:06 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2}]]}}}]}, 0x3c}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000180)) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x2400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000002c0)={0x4d7, 0x9, 0x4, 0x400000, 0x58fbcf0f, {0x77359400}, {0x0, 0x0, 0x0, 0x4, 0x1f, 0x1f, "0f2a9c8a"}, 0x100, 0x1, @userptr=0x5, 0xffff, 0x0, r0}) socket$tipc(0x1e, 0x0, 0x0) ppoll(&(0x7f0000000340), 0x2000000000000442, &(0x7f0000000400)={0x0, 0x1c9c380}, &(0x7f00000001c0)={0x2008696}, 0x5) 18:59:06 executing program 2: 18:59:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) sync() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x1d0, 0x0, 0x1d0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [0x0, 0xff000000], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r4 = semget(0x0, 0x4, 0x60) semop(r4, &(0x7f0000000100)=[{0x1, 0x800, 0x800}, {0x2, 0x6, 0x800}], 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f00000063c0)={0x0, 0x0, &(0x7f0000006380)={&(0x7f0000006300)={0x14, r3, 0x81}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x8, 0x22, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24000040) 18:59:08 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x40, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x9) inotify_init() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)=0x0) fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x4, 0xa8b, 0x80000001, r4}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sync_file_range(r1, 0x7, 0x10001, 0x6) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:59:08 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:08 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) [ 1949.291100] IPVS: Error joining to the multicast group 18:59:08 executing program 2: 18:59:08 executing program 2: [ 1949.448882] IPVS: Error joining to the multicast group 18:59:10 executing program 2: 18:59:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f0000001700)=""/248, 0xf8}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:59:10 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:59:10 executing program 1: inotify_init() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0xfffffd65, 0xfa00, {0xffffffffffffffff, 0x383cee4e056289c3}}, 0xffffffffffffffc3) getpeername$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0xfffffffffffffffe) 18:59:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x3e8) 18:59:10 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:10 executing program 2: 18:59:10 executing program 2: 18:59:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x3e8) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000040)="a6ea9496af5f9942d60861fef4f1ddb65f92dbfa59119b2501d90fedf71b487611d41928bb9ab5c429d7ef93aa0f0be88ea738b2df30b9dc3559b821b1eda5e5249ac4933e2411fab5cb", 0x4a) 18:59:12 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:59:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:12 executing program 2: 18:59:12 executing program 2: 18:59:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x16, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x302, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0xc, 0x9, 0x6, 0x6, 0x6, 0x4, 0x9, 0x0, 0x0, 0x3, 0x2, 0x32, 0x8, 0x40}, 0xe) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x101}, &(0x7f00000000c0)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=ANY=[], 0x0) 18:59:14 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:14 executing program 2: 18:59:14 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:59:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000340)={'erspan0\x00', @ifru_ivalue}) 18:59:16 executing program 1: inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$ppp(r2, &(0x7f0000000580)="7bfa26defa6ee186d1459adf315ffca0941f4e98f33e66dcb5f3612e61a15a34ae1e3ace34a007cb45ff329a2be443f9", 0x30) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x16, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x1d0, 0x100, 0x0, 0x1d0, 0x100, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [0x0, 0x0, 0x0, 0x8b26a609fe2a43d4], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f99a4e669bdc5d6ece50b987ca8010400"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) socketpair(0x9, 0x0, 0x7, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$llc(r6, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000500)=0x10, 0x1000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000440)={r5, 0x1, 0x2, 0xcc}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x482400, 0x0) 18:59:16 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(0x0, 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000540)={{0x8, 0x6, 0x3ff, 0x0, '\x00', 0x8000}, 0x6, 0x10, 0x7, r4, 0x3, 0x7fffffff, 'syz1\x00', &(0x7f0000000500)=['[cgroup:systemppp1/\'#\x00', '.^\xc5', '.^\xc5'], 0x1c, [], [0x7, 0x3, 0x81, 0x1]}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ppoll(&(0x7f0000000400)=[{r1, 0x20}, {r5, 0x4}], 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f0000000480)={0x100}, 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r6, 0x0, 0x14, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000680)={'ipvs\x00'}, &(0x7f00000006c0)=0x1e) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) 18:59:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:16 executing program 2: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0083000010000c0000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@vsock, &(0x7f0000000380)=0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r0, 0x2002) r3 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x10) ftruncate(r3, 0x200004) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$BLKBSZGET(r3, 0x80041270, &(0x7f00000000c0)) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xff) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000040)=""/54, 0x36}, {0x0}, {&(0x7f0000001580)=""/145, 0x91}], 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(r2, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 18:59:16 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x6000}, 0x20000000) 18:59:18 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e24, 0x49a, @mcast1, 0x1}, {0xa, 0x4e22, 0x1, @mcast2, 0x10000}, 0x4, [0x6, 0x9cef, 0x9, 0x6, 0xfffffffa, 0x3, 0xffffffff, 0x3]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:59:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}], 0x1, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:18 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(0x0, 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:18 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='<', 0x1, r0) keyctl$restrict_keyring(0x2, r1, 0x0, 0x0) 18:59:18 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:18 executing program 2: keyctl$restrict_keyring(0xc, 0x0, &(0x7f0000000000)='logon\x00', 0x0) [ 1959.498102] IPVS: Error joining to the multicast group [ 1959.512656] IPVS: Error joining to the multicast group 18:59:20 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 18:59:20 executing program 2: keyctl$restrict_keyring(0xc, 0x0, &(0x7f0000000000)='logon\x00', 0x0) 18:59:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}], 0x1, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:20 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(0x0, 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:20 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:20 executing program 1: syz_init_net_socket$llc(0x1a, 0x1, 0x0) inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000e79ed3800000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3e8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000280)='.^\xc5', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40001, 0x10) getsockopt$inet6_buf(r5, 0x29, 0x22, &(0x7f00000000c0)=""/6, &(0x7f0000000100)=0x6) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000140)={'gretap0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}) sendfile(r3, r3, 0x0, 0x24000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r6, 0x0, 0x14, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r7, 0x0, 0x14, 0x0, 0x0) shutdown(r7, 0x3a632de6ca35f640) getsockopt$SO_COOKIE(r6, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x7, 0x9, 0x4, 0xe000, 0x7fff, {}, {0x0, 0x0, 0x80, 0x5, 0x81, 0x4, "9719c64f"}, 0x7, 0x0, @userptr=0x3, 0xffffffff, 0x0, r2}) sendfile(0xffffffffffffffff, r8, 0x0, 0x20) 18:59:20 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000b40)='cgroup.subtree_control\x00', 0x2, 0x0) 18:59:20 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, 0x0) pwritev(r1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:59:22 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}], 0x1, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:22 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:22 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000880300000000000000000000d001000000010000d0010000b8020000b8020000b8020000b8020000b8020000040000080000000000000000fe80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000218fd44c000000007465616d30000000000000000000000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8000001000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000655c1d44db42aa754789f9fc6f1e1425c047d0a4fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e8000000000000000000000000000000000000000000000000001d9e07c32cd440004c4f4700000000000000000000000000000000000000000000000000000020004f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000095e71c1fc627057236645b56e63bb56dac84117c22642813634f2f222819d7ed4bb938f9e43b501f260cf5fdd83febd51319ed30dac9f7d5ca1a1403386bd94bfcfa61d8778374c60593662ce7b5ee103460f983dbca483c81ba7794c8041cb8c3545d85bc530e48ed43eef0295922697003f85758e97d1e4acf5d3edc88a985a0470f6f1c106f7f2c97a8734c825f311ef8fcbcdd"], 0x3e8) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_access(r1, &(0x7f0000000040)={'system_u:object_r:tmp_t:s0', 0x20, 'unconfined', 0x20, 0x20}, 0x3b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:59:22 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 18:59:22 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0) 18:59:22 executing program 1: r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 18:59:24 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {0x0}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ff", 0x9f}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6a374beead2373d83cc4e3506b58c", 0xa9}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534", 0x2f}], 0x5) 18:59:24 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:24 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x9}, 0x2) 18:59:24 executing program 2: keyctl$restrict_keyring(0x11, 0x0, 0x0, 0x0) [ 1965.492067] IPVS: ftp: loaded support on port[0] = 21 18:59:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:26 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:26 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x93c7d5facad7d7b7, &(0x7f0000000200)) 18:59:28 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 18:59:28 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:28 executing program 1: inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x16, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x16, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000480)={r4, 0x0, 0x3, 0x10000}, 0x10) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000440)={0x55, 0x1, 0x401, {0x8, 0xd0b0}, {0x6da, 0x8}, @period={0x5b, 0x7, 0x35, 0x8000, 0x1000, {0xa9e, 0xf5b3, 0xdddc, 0x5}, 0x1, &(0x7f0000000400)=[0x40]}}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x1d0, 0x100, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @empty, [0x0, 0x0, 0xffffffff], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @REJECT={0x0, 'REJECT\x00', 0x0, {0xdb931b346f6aa30c}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:59:28 executing program 2: 18:59:28 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:28 executing program 2: 18:59:29 executing program 2: 18:59:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:30 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:30 executing program 0: 18:59:30 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:30 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:59:30 executing program 2: 18:59:30 executing program 0: 18:59:30 executing program 2: 18:59:30 executing program 0: 18:59:30 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @dev={[], 0x21}, [], {@generic={0x0, "20967848ce60779f6ef4b1bcc1c2fbbe9a5a47b0cba63972552c7bcd"}}}, &(0x7f0000000040)={0x0, 0x3, [0x7a6, 0xc4, 0x92d, 0xfa2]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:59:32 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:32 executing program 2: 18:59:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:32 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:32 executing program 0: 18:59:32 executing program 1: inotify_init() syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x30b200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x2, 0xe1, 0x8, 0xfffffe01, 0x1000003, 0xfffff378, 0xfffffffffffffff7}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'netpci0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x12}, @mcast2, [0xffffff00, 0x7f, 0xffffff00], [0xffffff00, 0x1fe000000, 0xff, 0xff], 'bridge0\x00', 'veth1_to_team\x00', {}, {}, 0x2c, 0x80, 0x1, 0x67}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1a0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:59:32 executing program 0: 18:59:32 executing program 2: 18:59:34 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:34 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:59:34 executing program 1: r0 = inotify_init() r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) sendfile(r2, r0, 0x0, 0x380) 18:59:34 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:59:34 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:59:36 executing program 0: socket$pppoe(0x18, 0x1, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:59:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 18:59:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {0x0}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:36 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:36 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x3e8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000002700)=[{&(0x7f0000000300)=""/213, 0xd5}], 0x1, &(0x7f0000000500)=[{&(0x7f00000027c0)=""/117, 0x75}, {&(0x7f0000002840)=""/167, 0xa7}], 0x2, 0x0) ptrace$getregs(0xe, r1, 0xffff, &(0x7f00000004c0)=""/59) 18:59:36 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:59:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)="a5", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=[{0x10}, {0x18, 0x0, 0x0, '+'}], 0x28}}], 0x2, 0x0) 18:59:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) creat(0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 18:59:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {0x0}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 18:59:39 executing program 0: socket$pppoe(0x18, 0x1, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:59:39 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:39 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000300)='.\x00', 0xfe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 18:59:39 executing program 1: inotify_init() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001980)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x0, 0x1d0, 0x100, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'team0\x00', 'eql\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr="db42aa754789f9fc6f1e1425c047d0a4", @dev, [], [], 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "4f9e03e62351635678fb1e0f3f2b8d05b19c1e08198a73e02c7ca8e27b2e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000000)="205875299e85a8bfa2c89290879feb", 0xf}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = socket$can_raw(0x1d, 0x3, 0x1) sendfile(r5, r0, 0x0, 0x0) [ 1982.597245] syz-executor.0: page allocation failure: order:5, mode:0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null) [ 1982.680126] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 1982.686611] CPU: 0 PID: 25897 Comm: syz-executor.0 Not tainted 4.14.161-syzkaller #0 [ 1982.694518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1982.703958] Call Trace: [ 1982.706554] dump_stack+0x142/0x197 [ 1982.710199] warn_alloc.cold+0x96/0x1af [ 1982.714186] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 1982.719046] ? __alloc_pages_direct_compact+0xbc/0x380 [ 1982.724335] __alloc_pages_slowpath+0x23c6/0x2930 [ 1982.729193] ? save_trace+0x290/0x290 [ 1982.733009] ? warn_alloc+0xf0/0xf0 [ 1982.736662] ? __might_sleep+0x93/0xb0 [ 1982.740576] __alloc_pages_nodemask+0x62c/0x7a0 [ 1982.745257] ? __alloc_pages_slowpath+0x2930/0x2930 [ 1982.750290] cache_grow_begin+0x80/0x400 [ 1982.754355] ? __cpuset_node_allowed+0xff/0x450 [ 1982.759029] fallback_alloc+0x1fd/0x2c0 [ 1982.763009] ____cache_alloc_node+0x1be/0x1d0 [ 1982.767513] __kmalloc+0x21a/0x7a0 [ 1982.771062] ? mempool_kmalloc+0x1e/0x30 [ 1982.775131] ? mempool_resize+0x600/0x600 18:59:41 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 18:59:41 executing program 5: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000440), 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x20, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) [ 1982.779283] mempool_kmalloc+0x1e/0x30 [ 1982.783178] mempool_create_node+0x2d6/0x3d0 [ 1982.787595] ? mempool_resize+0x600/0x600 [ 1982.791746] ? generic_file_write_iter+0x660/0x660 [ 1982.796685] mempool_create+0x3a/0x50 [ 1982.800550] ceph_mount+0x706/0x1660 [ 1982.800562] ? __lockdep_init_map+0x10c/0x570 [ 1982.800578] mount_fs+0x97/0x2a1 [ 1982.800591] vfs_kern_mount.part.0+0x5e/0x3d0 [ 1982.800603] do_mount+0x417/0x27d0 [ 1982.800618] ? copy_mount_string+0x40/0x40 [ 1982.800631] ? memdup_user+0x58/0xa0 18:59:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0)=@ccm_128={{}, "ed077c6e6a2a8da9", "1c2968392e8ae947359ceea7dab8661d", "d7ea0874", "89ef612c08aace5d"}, 0x28) 18:59:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001640)=""/180, 0xb4}, {0x0}], 0x2, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) [ 1982.800641] ? copy_mount_options+0x1fe/0x2f0 [ 1982.820255] SyS_mount+0xab/0x120 [ 1982.820263] ? copy_mnt_ns+0x8c0/0x8c0 [ 1982.820275] do_syscall_64+0x1e8/0x640 [ 1982.820284] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1982.820300] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1982.820307] RIP: 0033:0x45a9e9 [ 1982.820313] RSP: 002b:00007f55a8244c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1982.820323] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a9e9 [ 1982.820328] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 0000000020000040 [ 1982.820334] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1982.820338] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f55a82456d4 [ 1982.820343] R13: 00000000004c7ea4 R14: 00000000004df0e8 R15: 00000000ffffffff [ 1982.848649] Mem-Info: 18:59:41 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f00000000000400080005", 0x1f}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 18:59:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000480)=""/103, 0x67}], 0x2, &(0x7f0000001580)=""/32, 0x20}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)=""/248, 0xf8}], 0x1, &(0x7f0000001840)=""/163, 0xa3}, 0x10000}], 0x2, 0x4002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3cd893f36b2becedeb60daa5cefff7c2125e449f487ea9e302fd8b"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) [ 1984.296903] active_anon:1330632 inactive_anon:194 isolated_anon:0 [ 1984.296903] active_file:1794 inactive_file:4069 isolated_file:32 [ 1984.296903] unevictable:0 dirty:99 writeback:0 unstable:0 [ 1984.296903] slab_reclaimable:11414 slab_unreclaimable:96126 [ 1984.296903] mapped:48448 shmem:252 pagetables:17573 bounce:0 [ 1984.296903] free:34125 free_pcp:313 free_cma:0 [ 1984.564063] Node 0 active_anon:1871444kB inactive_anon:752kB active_file:2632kB inactive_file:10580kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:149960kB dirty:272kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 399360kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1984.603688] Node 1 active_anon:3450484kB inactive_anon:24kB active_file:4892kB inactive_file:5020kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:43532kB dirty:124kB writeback:0kB shmem:32kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 55296kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1984.674026] Node 0 DMA free:10508kB min:216kB low:268kB high:320kB active_anon:4708kB inactive_anon:0kB active_file:16kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:96kB pagetables:40kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1984.949764] lowmem_reserve[]: 0 2569 2569 2569 2569 [ 1984.960270] Node 0 DMA32 free:57072kB min:36380kB low:45472kB high:54564kB active_anon:1867936kB inactive_anon:752kB active_file:2616kB inactive_file:10580kB unevictable:0kB writepending:272kB present:3129332kB managed:2634384kB mlocked:0kB kernel_stack:10080kB pagetables:26840kB bounce:0kB free_pcp:1364kB local_pcp:716kB free_cma:0kB [ 1985.144567] lowmem_reserve[]: 0 0 0 0 0 [ 1985.150083] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1985.322949] lowmem_reserve[]: 0 0 0 0 0 [ 1985.329200] Node 1 Normal free:71096kB min:53508kB low:66884kB high:80260kB active_anon:3450484kB inactive_anon:24kB active_file:3768kB inactive_file:3620kB unevictable:0kB writepending:124kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:14720kB pagetables:43412kB bounce:0kB free_pcp:1432kB local_pcp:736kB free_cma:0kB [ 1985.390075] lowmem_reserve[]: 0 0 0 0 0 [ 1985.394122] Node 0 DMA: 52*4kB (UMH) 50*8kB (UMH) 21*16kB (UMH) 15*32kB (UMH) 6*64kB (UH) 2*128kB (H) 5*256kB (UMH) 2*512kB (UH) 2*1024kB (UM) 0*2048kB 1*4096kB (M) = 10512kB [ 1985.443471] Node 0 DMA32: 3093*4kB (UH) 1614*8kB (UEH) 1382*16kB (UEH) 310*32kB (UEH) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 57316kB [ 1985.510468] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1985.560480] Node 1 Normal: 892*4kB (UMH) 287*8kB (UMH) 1649*16kB (UMH) 1002*32kB (UMH) 113*64kB (UMH) 3*128kB (H) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 73208kB [ 1985.641795] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1985.685689] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1985.738835] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1985.793872] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1985.849114] 4457 total pagecache pages [ 1985.874396] 0 pages in swap cache [ 1985.895967] Swap cache stats: add 0, delete 0, find 0/0 [ 1985.935226] Free swap = 0kB [ 1985.958725] Total swap = 0kB [ 1985.980132] 1965979 pages RAM [ 1985.999235] 0 pages HighMem/MovableOnly [ 1986.023993] 335858 pages reserved [ 1986.044268] 0 pages cma reserved [ 1986.171208] ================================================================== [ 1986.178953] BUG: KASAN: use-after-free in ceph_destroy_options+0xe9/0x110 [ 1986.185894] Read of size 8 at addr ffff88809116f710 by task syz-executor.0/25897 [ 1986.193430] [ 1986.195070] CPU: 0 PID: 25897 Comm: syz-executor.0 Not tainted 4.14.161-syzkaller #0 [ 1986.203085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1986.212446] Call Trace: [ 1986.215045] dump_stack+0x142/0x197 [ 1986.218683] ? ceph_destroy_options+0xe9/0x110 [ 1986.223360] print_address_description.cold+0x7c/0x1dc [ 1986.228671] ? ceph_destroy_options+0xe9/0x110 [ 1986.233331] kasan_report.cold+0xa9/0x2af [ 1986.237494] __asan_report_load8_noabort+0x14/0x20 [ 1986.242429] ceph_destroy_options+0xe9/0x110 [ 1986.246968] ceph_mount+0xb6b/0x1660 [ 1986.250686] ? __lockdep_init_map+0x10c/0x570 [ 1986.255202] mount_fs+0x97/0x2a1 [ 1986.258577] vfs_kern_mount.part.0+0x5e/0x3d0 [ 1986.263085] do_mount+0x417/0x27d0 [ 1986.266734] ? copy_mount_string+0x40/0x40 [ 1986.270980] ? memdup_user+0x58/0xa0 [ 1986.274698] ? copy_mount_options+0x1fe/0x2f0 [ 1986.279456] SyS_mount+0xab/0x120 [ 1986.282921] ? copy_mnt_ns+0x8c0/0x8c0 [ 1986.286819] do_syscall_64+0x1e8/0x640 [ 1986.290719] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1986.295585] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1986.300787] RIP: 0033:0x45a9e9 [ 1986.303980] RSP: 002b:00007f55a8244c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1986.311783] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a9e9 [ 1986.319167] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 0000000020000040 [ 1986.326457] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1986.333737] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f55a82456d4 [ 1986.341207] R13: 00000000004c7ea4 R14: 00000000004df0e8 R15: 00000000ffffffff [ 1986.349430] [ 1986.351078] Allocated by task 25897: [ 1986.354912] save_stack_trace+0x16/0x20 [ 1986.359073] save_stack+0x45/0xd0 [ 1986.362541] kasan_kmalloc+0xce/0xf0 [ 1986.366468] kmem_cache_alloc_trace+0x152/0x790 [ 1986.371155] ceph_parse_options+0xb8/0xe80 [ 1986.375565] ceph_mount+0x3c1/0x1660 [ 1986.379293] mount_fs+0x97/0x2a1 [ 1986.382669] vfs_kern_mount.part.0+0x5e/0x3d0 [ 1986.387170] do_mount+0x417/0x27d0 [ 1986.390718] SyS_mount+0xab/0x120 [ 1986.394180] do_syscall_64+0x1e8/0x640 [ 1986.398082] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1986.403271] [ 1986.404900] Freed by task 25897: [ 1986.408275] save_stack_trace+0x16/0x20 [ 1986.412257] save_stack+0x45/0xd0 [ 1986.415719] kasan_slab_free+0x75/0xc0 [ 1986.419611] kfree+0xcc/0x270 [ 1986.422726] ceph_destroy_options+0xdc/0x110 [ 1986.427144] ceph_destroy_client+0x9d/0xc0 [ 1986.431537] ceph_mount+0xb44/0x1660 [ 1986.435265] mount_fs+0x97/0x2a1 [ 1986.438641] vfs_kern_mount.part.0+0x5e/0x3d0 [ 1986.443141] do_mount+0x417/0x27d0 [ 1986.446689] SyS_mount+0xab/0x120 [ 1986.450153] do_syscall_64+0x1e8/0x640 [ 1986.454053] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1986.459238] [ 1986.460868] The buggy address belongs to the object at ffff88809116f640 [ 1986.460868] which belongs to the cache kmalloc-256 of size 256 [ 1986.473544] The buggy address is located 208 bytes inside of [ 1986.473544] 256-byte region [ffff88809116f640, ffff88809116f740) [ 1986.485431] The buggy address belongs to the page: [ 1986.490403] page:ffffea0002445bc0 count:1 mapcount:0 mapping:ffff88809116f000 index:0x0 [ 1986.498569] flags: 0xfffe0000000100(slab) [ 1986.502731] raw: 00fffe0000000100 ffff88809116f000 0000000000000000 000000010000000c [ 1986.510736] raw: ffffea00015dffe0 ffffea000252fd20 ffff8880aa8007c0 0000000000000000 [ 1986.518719] page dumped because: kasan: bad access detected [ 1986.524435] [ 1986.526068] Memory state around the buggy address: [ 1986.531111] ffff88809116f600: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1986.538461] ffff88809116f680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1986.545878] >ffff88809116f700: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1986.553249] ^ [ 1986.557136] ffff88809116f780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1986.564550] ffff88809116f800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1986.571897] ================================================================== [ 1986.579246] Disabling lock debugging due to kernel taint [ 1986.999267] Kernel panic - not syncing: panic_on_warn set ... [ 1986.999267] [ 1987.002194] kobject: 'ip6gre0' (ffff888092020730): kobject_cleanup, parent (null) [ 1987.006756] CPU: 0 PID: 25897 Comm: syz-executor.0 Tainted: G B 4.14.161-syzkaller #0 [ 1987.024329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1987.030076] kobject: 'ip6gre0' (ffff888092020730): calling ktype release [ 1987.033790] Call Trace: [ 1987.043221] dump_stack+0x142/0x197 [ 1987.047001] ? ceph_destroy_options+0xe9/0x110 [ 1987.050326] kobject: 'ip6gre0': free name [ 1987.051796] panic+0x1f9/0x42d [ 1987.055979] kobject: 'ip6gretap0' (ffff8880729cac70): kobject_cleanup, parent (null) [ 1987.059061] ? add_taint.cold+0x16/0x16 [ 1987.071765] ? ___preempt_schedule+0x16/0x18 [ 1987.076185] kasan_end_report+0x47/0x4f [ 1987.080163] kasan_report.cold+0x130/0x2af [ 1987.084409] __asan_report_load8_noabort+0x14/0x20 [ 1987.089486] ceph_destroy_options+0xe9/0x110 [ 1987.090299] kobject: 'ip6gretap0' (ffff8880729cac70): calling ktype release [ 1987.093921] ceph_mount+0xb6b/0x1660 [ 1987.104938] ? __lockdep_init_map+0x10c/0x570 [ 1987.105859] kobject: 'ip6gretap0': free name [ 1987.109447] mount_fs+0x97/0x2a1 [ 1987.117334] vfs_kern_mount.part.0+0x5e/0x3d0 [ 1987.121830] do_mount+0x417/0x27d0 [ 1987.125363] ? copy_mount_string+0x40/0x40 [ 1987.129713] ? memdup_user+0x58/0xa0 [ 1987.133454] ? copy_mount_options+0x1fe/0x2f0 [ 1987.137938] SyS_mount+0xab/0x120 [ 1987.141389] ? copy_mnt_ns+0x8c0/0x8c0 [ 1987.145432] do_syscall_64+0x1e8/0x640 [ 1987.149313] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1987.154407] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1987.159706] RIP: 0033:0x45a9e9 [ 1987.162886] RSP: 002b:00007f55a8244c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1987.170659] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a9e9 [ 1987.178103] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 0000000020000040 [ 1987.185425] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1987.192693] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f55a82456d4 [ 1987.200079] R13: 00000000004c7ea4 R14: 00000000004df0e8 R15: 00000000ffffffff [ 1987.208917] Kernel Offset: disabled [ 1987.212553] Rebooting in 86400 seconds..