)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r83 = socket$inet6_udp(0xa, 0x2, 0x0) r84 = socket$inet6_udp(0xa, 0x2, 0x0) r85 = dup(0xffffffffffffffff) getpeername$packet(r85, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r84, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r86}) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r86}) 02:33:46 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0xffffffffffffffff, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:47 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:47 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:47 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0xffffffffffffffff, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:47 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0xffffffffffffffff, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:47 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = socket$inet6_udp(0xa, 0x2, 0x0) r84 = dup(0xffffffffffffffff) getpeername$packet(r84, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r85}) 02:33:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:48 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:48 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:48 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = socket$inet6_udp(0xa, 0x2, 0x0) r84 = dup(0xffffffffffffffff) getpeername$packet(r84, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r85}) 02:33:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(0x0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:49 executing program 3: futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:49 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) 02:33:49 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:49 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000540)={0x9}, 0x0, 0x0, &(0x7f0000000580)={0x4, 0xe, 0x2, 0x10000}, &(0x7f00000005c0)=0x7f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x1}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0x10, &(0x7f0000000100)={&(0x7f0000000400)=""/258, 0x102, r0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x7, &(0x7f00000008c0)=ANY=[@ANYBLOB="a305000020e33619f40f023a22e0a7c70000000071105400000000008ce85e87c8acd7c531daa45fb0265c523fff3e8d000000000000006d24b7cc981a301ada05ea74155887c5dfc51af9979f166d49a7357362a4212c0a1363ba726fc00576689388a4a29b6b2c710e10028c9d391730044112e699b2d25cf452dc7f6f6724a11edfe3e48dcb7a70ef3b21840d9bba0e260798fb0860cc010ddb35acd101a1bb346c26fe6840ad7d58c33bd220e92dcfb9698f30d637ffd42f56076207437238a2ef0c1a5df0612084410be1fa34f118fa78fe9e21eb531f1ab02b"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10, r0}, 0x78) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000240)={0xa30000, 0x1, 0x6fc8, r4, 0x0, &(0x7f0000000200)={0x9b0951, 0x1}}) sendmsg$IPSET_CMD_SWAP(r7, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, 0x6, 0x6, 0x801, 0x0, 0x0, {0x8, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x64}}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r10}) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r12, 0x1, 0xf, 0x0, 0x0) bind$inet(r12, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r12, 0x0) r13 = dup3(0xffffffffffffffff, r12, 0x0) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r14, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r14, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r13, 0x40086424, &(0x7f0000000300)={r15, 0x3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r11, 0x4010641c, &(0x7f0000000200)={r15, &(0x7f00000001c0)}) ioctl$DRM_IOCTL_GET_CTX(r9, 0xc0086423, &(0x7f0000000140)={r15}) bind$isdn_base(r4, &(0x7f0000000000)={0x22, 0x7f, 0x0, 0x9c, 0x2}, 0x6) 02:33:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(0x0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:49 executing program 3: futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(0x0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:50 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x268482, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:33:50 executing program 3: futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:50 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) 02:33:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:50 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:50 executing program 3: futex(0x0, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:51 executing program 3: futex(0x0, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:51 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:51 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) 02:33:51 executing program 3: futex(0x0, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:51 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:51 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:51 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:51 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:52 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:52 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 02:33:52 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, 0x0) 02:33:52 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:53 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:53 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, 0x0) 02:33:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 02:33:53 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x5c3283, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b40500000000000000009513c80bdf688fbb2beaddea9e7d3a000ec05485d30000003ef033123bef2285c6415e7cd9d646cec0d33452b257cb505ed93bf6c40cf8c2abf8fb95c7c6b26c065453a35adcb376726bfe10388ffb03246e35d00f42c0d4bc630031b6cdd674485955a89516b1908f5c56f99eaca6f207c61d8f59e7f73def6fd99ee6d8037f2785f20af32ef6a8d84d19f65c49f69ce7f54e6bd7d76de870ffd9c1efd1dd335e2d366293093e50ddb92120793c1c4693951ffbd2b6cba46b3b246221263d0260842ebdd139e03a3da7429b97622f55eab6c4cc9565f9c16df19f9b"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40140, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000040)={0x1f, 0xc5, &(0x7f0000000240)="c731b044b2076226d09252dbb2bb7b6bb8cbdb844314a7eda30cd49dce9b67fc3a2d0419f09f582d1b504348837e17b99d1431dc812b4b9163ca57fd3a27a0462a0e7eb8fdf888417789a852ccd60a963e8a684c36685a612235e60a93a23adc7e7744b62378dd900b451988d903093fcb1028988788344e2856c143bbd890a54ea919bf672bee2f9e78d942d2e424a095d3acf6da901d619c220e3540dd418a2076eaae26750c4e19f08ab6ba51498216320f82ee4440fae844899ba139593d86222e544b"}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r6, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)={0x60, r6, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x919}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffffd}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x840}, 0x60054) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000340)="8900483110ff", 0x6}], 0x1) 02:33:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, 0x0) 02:33:53 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)) 02:33:54 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711054000000000046000000030000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@hyper}) 02:33:54 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 02:33:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)) 02:33:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x101000, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x400, 0x2, 0x4, 0x200000, 0x1, {0x77359400}, {0x5, 0xc, 0x81, 0x4, 0x4, 0x1, "ced2322c"}, 0x3, 0x1, @fd, 0x9, 0x0, r3}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x18, r6, 0xb03, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x100, r6, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff7fff}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1973}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x40880}, 0x40) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000180)={0x3, 0x38415262, 0x3, 0xffff4aac, 0x2, @stepwise={{0x9, 0x7ff}, {0x101, 0x64f}, {0x3, 0x100}}}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 02:33:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)) 02:33:55 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(0x0, 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:55 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:33:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000071105400deff000046000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x7f, "f25602456bd895c6255171c95cecbe050f1a97fcde0178e1e4dcbbde554f14ac", 0x2}) 02:33:55 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) 02:33:55 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x42) getsockopt(r0, 0x66, 0x8b6e, &(0x7f0000000040)=""/13, &(0x7f0000000140)=0xd) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 02:33:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:56 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:33:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="a5ffd59168c61dfbd7c4754a9d6ec821fac2a773e8c885b70f80e4c972511cdaee9b532e140e417ee439605c101c22f56163bb79b3fa720ff3968974bafe644bab42cbc4249cef2ed7c90d005446b8e0f0ecf8e853ca21e05fe524730d048b54f63b90a63c32e10804fef094103cbc9d5d3ff7acec89787b54b73b977dca3393f1edc9326574779029212b571701d76a1d543ca0602ea03cde66ff103b9d6d4d4ff0be1dd9482a4130cb3bd65667c6baa3afee97573b3ed301f6c553184593", 0xbf, 0xfffffffffffffff8) r7 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2100, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r8, 0x5386, &(0x7f0000000380)) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000000)=0x3) dup3(r1, r3, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:33:56 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) 02:33:56 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(0x0, 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:56 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:56 executing program 1: munlockall() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:33:56 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:33:56 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) 02:33:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) prctl$PR_GET_SECCOMP(0x15) 02:33:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x7, &(0x7f0000000000)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54, 0x1}, [@ldst={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @generic={0x8, 0x5, 0x1, 0x3, 0xffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x1}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 02:33:57 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(0x0, 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:57 executing program 2 (fault-call:5 fault-nth:0): clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:33:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54, 0x100}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 02:33:57 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:58 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:33:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x404000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x2, &(0x7f0000000240)=ANY=[@ANYRESOCT=r1], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x1}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x2, 0x9}, 0x10}, 0x78) r3 = socket$netlink(0x10, 0x3, 0x14) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/37) sendmsg$nl_netfilter(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x1c, 0x18, {0x1000, @bearer=@l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x1a011}, 0x40000) 02:33:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet(r2, 0x0, &(0x7f0000000000), 0x81000) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) socket$nl_xfrm(0x10, 0x3, 0x6) 02:33:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0xa}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) writev(r2, &(0x7f0000002200)=[{&(0x7f0000000100)="3ccf50bebb2bfa6736c317ec2394194648dc69f25898275557c59fda28a0e3147b9f60aaca2922a1d3fd084bca1d0ef0dc6303d60e5a642136ec58aab9086eb2f4bd83a6f5ef7fa83a726dd3eb142803e0414f86d5cae6e1a004866f4e8f91bfe7d6e9cee69e0c6c5fb61a743b90ec9c2ea1b9d3a44e1e5deda5d4a2f4c0a952f3c1de9e3c4982fd", 0x88}, {&(0x7f00000001c0)="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", 0x1000}, {}, {&(0x7f00000011c0)="b8bccf715d43efb9a44445a51db4c70ceb25165a34d04245fee38ad902", 0x1d}, {&(0x7f0000001200)="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", 0x1000}], 0x5) 02:33:58 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:33:58 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:33:59 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:33:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x41, 0x0, 0xffffbfffffffc58e}) 02:33:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:59 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000ffadd063732a4330a3fffb29f729ddee6eb1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") 02:33:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711054000000000046000000000000009500001328000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x1, 0x8, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) 02:33:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_opts(r2, 0x0, 0xb773e4d926c27269, &(0x7f0000000380)=""/233, &(0x7f0000000480)=0xe9) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x900, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9c, 0x20, 0x40, 0x3, 0x0, 0x29f, 0x2100, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000140), 0x5}, 0x240, 0xfffffffffffffe71, 0x6, 0x8, 0x80000001, 0x5, 0x5}, r0, 0x7, r3, 0x8) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) listen(r5, 0x1) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/223, 0xdf}], 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/90, 0x5a}, {&(0x7f0000000200)=""/35, 0x23}, {&(0x7f0000000240)=""/44, 0x2c}], 0x4, 0x0) 02:33:59 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:33:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:33:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x82, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 02:34:00 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:34:00 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r1, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400e2ff1ff2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a001005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f000300070000000101000018000100e7"], 0x3}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080)={0x1}, 0x10}, 0x78) 02:34:00 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r83 = socket$inet6_udp(0xa, 0x2, 0x0) r84 = dup(0xffffffffffffffff) getpeername$packet(r84, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r85}) 02:34:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:01 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00@\x00'/17, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00l\x00\x00\x00'], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080)={0x0, 0xbc}, 0x10}, 0x78) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, 0xffffffffffffffff) 02:34:01 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:34:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:01 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:01 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000140)={0x1000, 0x15a9, 0x6, 0x401}) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xdfb, 0x0, 0xfffffffc, 0x800, 0x7ff}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r3, 0x7}, &(0x7f0000000100)=0x8) 02:34:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@jmp={0x5, 0x0, 0x9, 0x2, 0x9, 0xc, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000100)=""/208, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 02:34:01 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r83 = socket$inet6_udp(0xa, 0x2, 0x0) r84 = dup(0xffffffffffffffff) getpeername$packet(r84, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r85}) 02:34:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:01 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) fstatfs(r1, &(0x7f0000000180)=""/170) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000040)=0x9) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e22, @broadcast}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000050000007110540000000000182700002e585c610c66664e5162b8c0a7520667fb62db148620fa06ae6c57d92355a6cfbc062e33bbe2cee7523605263f35d046faee478458e29975b087dd88269f3ba3", @ANYRES32=r2, @ANYBLOB="00000000ff0100009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x8}, 0xfffffffffffffece}, 0x78) keyctl$set_reqkey_keyring(0xe, 0x0) fcntl$setown(r3, 0x8, 0x0) 02:34:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x296c00, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000340)=0xfffff411) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$peek(0x1, r2, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="030b00000000000000001600000004000180"], 0x18}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="f0010000", @ANYRES16=r5, @ANYBLOB="000126bd7000ffdbdf2506000000d400048044000780080003000700000008000300018000000800010020000000080003009b6fd95d08000200000100000800040004000000080002007900000008000200050000001300010062726f6164636173742d6c696e6b00000c00078008000100140000000900010073797a30000000000900010073797a31000000000c00078008000200810000003c00078008000100200000ff080002000500000008000300e800000008000200cc0800000800020007000000080002000101000008000400000400000900010073797a30000000000c0007800800020000002000140009800800020066ffffff0800020066fe0000240006800400020004000200080001000900000008000100ffffffff08000100ff0100003400068008000100010000000800010001f0ffff040002000800010095000000080001000000000008000100040000000400020034000380080003000600000008000200170000000800030007000000080003000900000008000200b5ae000008000100060000005c000180380004001400010002004e23ac1414150000000000000000200002000a004e230000000500000000000000000000000000000000010000000d0001007564703a73797a320000000008000300020000000800030001000000"], 0x1f0}, 0x1, 0x0, 0x0, 0x4008000}, 0x10) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:02 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:34:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:02 executing program 1: getrandom(&(0x7f0000000100)=""/201, 0xc9, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000440), 0x4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x8001, @rand_addr="67063e5419d9fc0b8f20370fa18c03d3", 0x3}}, 0x6, 0x2, 0x8, 0x6, 0xacf}, &(0x7f00000000c0)=0x98) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x8, 0x8, 0x1f, 0x1ff, 0x82, 0x1, 0x40, [], r4, r6, 0x0, 0x5}, 0x3c) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0xfffffffffffffffb, 0x4a0c2) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, &(0x7f0000000280)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000f000000284422ffef1e326eb38162afdd1e58"], &(0x7f00000002c0)=0x33) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x0, 0x9}, 0x8) 02:34:02 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r82) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r83 = socket$inet6_udp(0xa, 0x2, 0x0) r84 = dup(0xffffffffffffffff) getpeername$packet(r84, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r83, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r85}) 02:34:02 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = syz_open_pts(0xffffffffffffffff, 0x347801) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 02:34:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000000)=0x8, &(0x7f0000000100)=0x7fffffff) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x110041, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, 0x8, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x804c040}, 0x4000000) 02:34:03 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) socket$inet6_udp(0xa, 0x2, 0x0) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6(0xa, 0x3, 0x3) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f00000005c0)={0x8, 0x3, 0x4, 0x1000, 0x830, {}, {0x2, 0x1, 0xfb, 0x6, 0x5, 0x25, "bca638fc"}, 0xfff, 0x1, @fd, 0x8001, 0x0, 0xffffffffffffffff}) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x8140, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r13 = socket$inet_tcp(0x2, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r15, r15, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r16) r17 = socket$inet_tcp(0x2, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r19, r19, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r20, 0x0) r21 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r22 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r22, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r22, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r15, r16, r19, r20, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r21, r22, 0x5}) setresuid(r12, r12, r15) r23 = socket$inet6_sctp(0xa, 0x1, 0x84) r24 = socket$inet6_sctp(0xa, 0x5, 0x84) r25 = dup2(r24, r23) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) setgid(r26) r27 = socket$inet6_sctp(0xa, 0x1, 0x84) r28 = socket$inet6_sctp(0xa, 0x5, 0x84) r29 = dup2(r28, r27) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) setgid(r30) r31 = socket$inet6_sctp(0xa, 0x1, 0x84) r32 = socket$inet6_sctp(0xa, 0x5, 0x84) r33 = dup2(r32, r31) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) setgid(r34) r35 = socket$inet6_sctp(0xa, 0x1, 0x84) r36 = socket$inet6_sctp(0xa, 0x5, 0x84) r37 = dup2(r36, r35) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) setgid(r38) getgroups(0x7, &(0x7f0000000680)=[r26, 0xee00, r30, r34, r38, 0x0, 0xee00]) r40 = gettid() ptrace$setopts(0x4206, r40, 0x0, 0x0) tkill(r40, 0x38) ptrace$cont(0x18, r40, 0x0, 0x0) ptrace$setregs(0xd, r40, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r40, 0x0, 0x0) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000780)=[0xee01, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee00]) r43 = socket$unix(0x1, 0x2, 0x0) r44 = fcntl$dupfd(r43, 0x0, r43) ioctl$PERF_EVENT_IOC_ENABLE(r44, 0x8912, 0x400200) r45 = syz_open_dev$sg(&(0x7f00000007c0)='/dev/sg#\x00', 0x9, 0x20000) r46 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r46, 0x0, r46) r47 = gettid() ptrace$setopts(0x4206, r47, 0x0, 0x0) tkill(r47, 0x38) ptrace$cont(0x18, r47, 0x0, 0x0) ptrace$setregs(0xd, r47, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r47, 0x0, 0x0) r48 = socket$inet6_sctp(0xa, 0x1, 0x84) r49 = socket$inet6_sctp(0xa, 0x5, 0x84) r50 = dup2(r49, r48) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) setgid(r51) r52 = gettid() ptrace$setopts(0x4206, r52, 0x0, 0x0) tkill(r52, 0x38) ptrace$cont(0x18, r52, 0x0, 0x0) ptrace$setregs(0xd, r52, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r52, 0x0, 0x0) r53 = socket$inet_tcp(0x2, 0x1, 0x0) r54 = fcntl$dupfd(r53, 0x0, r53) getsockopt$sock_cred(r54, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r56 = socket$inet_tcp(0x2, 0x1, 0x0) r57 = fcntl$dupfd(r56, 0x0, r56) getsockopt$sock_cred(r57, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r58, r58, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r59) r60 = socket$inet_tcp(0x2, 0x1, 0x0) r61 = fcntl$dupfd(r60, 0x0, r60) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r62, r62, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r63, 0x0) r64 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r65 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r65, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r65, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r58, r59, r62, r63, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r64, r65, 0x5}) setresuid(r55, r55, r58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r66) r67 = socket$inet_tcp(0x2, 0x1, 0x0) r68 = fcntl$dupfd(r67, 0x0, r67) getsockopt$sock_cred(r68, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r69, r69, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r70, 0x0) r71 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0, 0x397}, 0x50) rt_sigqueueinfo(r71, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r72 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) waitid(0x1, r72, &(0x7f0000000100), 0x80000004, &(0x7f0000000180)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r55, r66, r69, r70, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r71, r72, 0x5}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f00000009c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000000c0)="74e2011c95550e2c29ccf51dc4262bbd6694c81feab1d8b8cfd3ad2e43f9e9565f66297f385dbb245b69e9dab40d9aa22eaae9098c7ac2a3eeb5bf1906d30c5393fd1275fe5d06e1c33f5e8e9c81c16a7b76fb1e3f7f9cb61ab1fed80132ace88e1893f705e0a5af1d3b97a0aa1d4c4f536f5fe8798ec3e65ecc76983cf53f7b23d2aeae", 0x84}, {&(0x7f0000000180)="e44007966a3ba7f913bb61a62964c5dd451cc2e9521b8c0483bf4310fca4c2d1bccf732bf9ba64c8788ed5fd0b059c201201aea1bd1cb9e4f71d7c8547c1ba88ffb293251fc60e4d76e22f0f0008f1700c0e9ee9d7a3ccb2586d693f57b56bfc858681df27483956c57b5b6955c9e6ef4c31ebcb2ba97deafe1c19134fa7d23566c6421de65e970953db5cd8c591b7", 0x8f}, {&(0x7f0000000240)="f690ad0d5601ff12b2d41c056f48a32435c136075692a00c7368c5fe9a1390de156c26ed257ba8efe00529e3e362e12310054d3b70a3f9ab72f8711c5ec182f531f1277b073ad9c7141c18e5f2997bac7b5165754b3fa765426367c04d810efe0cc7fa5d83709f7df2ba9e2d82f19ca3b0e1f8d93a5891eff83a736f16d2e708a513e32ccf0be03297c96f4dfc894a9ef4a78e7f86709c48cb69fa110200fe1134cadfa97c6e5ad0b102436a0afd397d55b05b4544726c23af6f025886b41165ad95d863bfc98377df2193d477be32f7107a5a50d0baf5a55e17690bee2ba8", 0xdf}, {&(0x7f0000000340)="92a157fcd3f0cd9f68426db5c06468b6c9d4ca65d67375d2b1b3d51d14087582ceee74543709b0310a76ed7a93ae0f46a099a0b862108332db5d3d74378d606dd7b13f2636e58970c9c612bd62181baea6156feda150dfbe9288a01fc9fc2f9284accff518dbac8e8dc72a8bea4fea4eb64da6c5a06e903306c9bdab694f5aa9955e5fa19f0e8fc29cc47c72dc78e7e77c08f8259e4966fc4618f026e05163cae8cce58deb8e016e39d176f896266633b064ed3a87562db509eeeab2a3fb9dcda9c12b6effb5dbc36edbb7b21d3aa8d575fcf6cbc2ca30997cd22ef15c06f4", 0xdf}, {&(0x7f0000000440)="85c0953ed15dce1ce76bf419fc17d0805dd384e41d088559b1bddbf4e16295e755537a39b65bbc2cdcabfa1b057499f76acf8ba8eed9a505637fb76f0526d282b9c28252f9bc936b3cd4cfa72d9549dc", 0x50}], 0x5, &(0x7f00000008c0)=[@rights={{0x24, 0x1, 0x1, [r2, r4, r7, r8, r9]}}, @cred={{0x1c, 0x1, 0x2, {r0, r15, r39}}}, @cred={{0x1c, 0x1, 0x2, {r40, r41, r42}}}, @rights={{0x30, 0x1, 0x1, [r44, r2, r2, r45, r46, r1, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r47, 0xee00, r51}}}, @cred={{0x1c, 0x1, 0x2, {r52, r55, r73}}}], 0xd8}, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000000)) 02:34:03 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:34:03 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xd0, &(0x7f0000000180)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x5, 0x817, 0x80, 0x0, 0x3, "2b302fb8770f869f"}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) 02:34:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:04 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) unshare(0x20000000) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') rt_tgsigqueueinfo(r0, r1, 0x15, &(0x7f0000001180)={0x800, 0x0, 0xffffbfffffffc58e}) 02:34:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000046000000000000009500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x21, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000340)={0x6, "bc595ecd50cec45518455d2e3767a761845db3ed8070479ad24a81edeb8edb14", 0x10, 0x3, 0x0, 0x2, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x5, {{0x2, 0x4e23, @multicast1}}, 0x1, 0x3, [{{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}}]}, 0x210) 02:34:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) socket$inet6_udp(0xa, 0x2, 0x0) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:04 executing program 2: ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000040)={0x2, 0x1, @stop_pts=0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000000c0)) rt_tgsigqueueinfo(r1, r0, 0x40080016, &(0x7f00000004c0)={0x1f}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$packet(r4, &(0x7f0000000000)=""/19, 0x13, 0x100, 0x0, 0x0) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:04 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 02:34:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x403}, 0x10}, 0x78) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101402, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x6, 0x1, 'client0\x00', 0x1, "c67951fdf4051204", "9fbb333e0fb62daf5aefcfd2e2f38dee86fad185df6a40a4763e6062754f338c", 0x9, 0xa9c}) 02:34:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:04 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) [ 664.818158][T20611] QAT: Invalid ioctl [ 664.895970][T20618] QAT: Invalid ioctl 02:34:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000000)={0x8000, 0x100000001, 0x9, 0x3}) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@caif=@rfm={0x25, 0x8, "f3f79eefbdffa85394426377ead5592b"}, {&(0x7f0000000100)=""/252, 0xfc}, &(0x7f0000000000), 0x20}, 0xa0) 02:34:05 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) socket$inet6_udp(0xa, 0x2, 0x0) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:05 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x2002, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="9500ee00000014d249af96a6cdf000011820e0ff22a72f86f6b793541192207502ce3ca9819606e0dc7820b8dc30c14bbca4aebc410fef80f50fc07f043be46303c6a5c32f4d90d5f3399d5ff620a0cecf291f015d6c7d91aa8629f03cbd16e4d8ac523c13b3998b09a34ad00c", @ANYRES32=r3, @ANYBLOB="000000000000010001a30600080000008500000002000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0, 0xf, r1, 0x8, &(0x7f00000000c0)={0xffffffff, 0x2}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0xa, 0x2) setsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000000100)="1d053050647452cb0cd1ef21da1e100f7555358802c21fb8501582290545d2861f9e7714fc8bb94bf05a006d07313ab5c1963feb58b2c17b2c2d99c4147c64e1bc3351aef250c4633f64ea647ec4a64841ff592bf440142c3a91976f23c902dc99e39290a6e857de6ac0f0bf9c24269868f6cd48951d0a970370319b27131dcfbc8ff3b5746e4f09675c20e937dde50b009300d784734f5d264580ceb8d7ebe7b6eca309977cf11b4f1b13c528b25a3a5f938a3758e77d59879404b95439c6f5", 0xc0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x80, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e24, 0x6, @empty, 0x1}, 0x1c) 02:34:05 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:05 executing program 2: clone(0x30810080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) write$6lowpan_enable(r1, &(0x7f00000000c0)='1', 0x1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x38) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) rt_tgsigqueueinfo(r5, r2, 0x4000000000000016, &(0x7f00000004c0)={0x23, 0x9}) ptrace(0x10, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:06 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:06 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x21, 0x5, 0x4) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x86ae}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000080)=""/156) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) wait4(r0, 0x0, 0x2, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r4) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom$inet(r8, &(0x7f0000000140)=""/84, 0x54, 0x40010021, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000000)={{0x40, 0x6, 0x3ff, 0x9}, 'syz1\x00', 0x2a}) rt_tgsigqueueinfo(r4, r4, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000100)={0x3, 0x101, 0x8, 0x373, 0x2, 0x8, 0x2}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, {0x6, 0x9, 0x5, 0xe1}}) 02:34:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10b6281404a965ade700000000000000"], 0x10}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000140)=ANY=[@ANYBLOB="ea00f9a22b7319ed87962bd7ce4afe9d39990b00", @ANYRES16=r3, @ANYBLOB="010000000000000000001000000008001080"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x80000000}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x3}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x7}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x2004a010}, 0x20000084) 02:34:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:07 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 02:34:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b40500000000000000000000070000000000000000000000950000000100000021155c814fc7e233b50251bebe6939454454efdf5e2aaddddc"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:07 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:07 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000005b16061a74b94d655eb8a2006602849454000000000046009005f2eb9b6e9d1df50000000002009500000000000000527c0d126b1ffbd37a99fba90491734e8f2b3356e98651709fd03c1f"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:07 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = gettid() ptrace(0x4207, r1) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 02:34:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:08 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 02:34:08 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x82, 0x8f, &(0x7f0000000100)="0bf1d5b6d8ebb03d1ea0b26923ec654a5f5c134f57b48ea6e3e43a1407aa1a1c6734b3ee6791d8e1068592816ac35096f4b7f20f50197876c8b1dfab45335b53707410ef24b260c8d5a903847ee64431c298bd2e3c08bd534c0a9ca44e978d38cd06647e95ced6d8427a834de2ceb26478f684e718d5027ca7db47a8889697a018fc", &(0x7f00000001c0)=""/143, 0x8985, 0x0, 0x76, 0x8d, &(0x7f0000000280)="3bedcade80dc8b28bb43b4250cc2af8052e934846812d76db6064c0625e40e03fa45d379a735b21445fd86e1345e683fa583b37672e2e33611b3622853c21da674b79670016596bece9c40271157f999cc9e59da24e86aec12772ac85395ce911216e7ed203141ba1651f9fbe00cf4623c1833206ba0", &(0x7f0000000300)="11b6ee7dd29296184380754e5e963e824b4c8c35c6b5db7e888b016ade980fb6288eeb58ca4c13863e8fc3af1abcb7211db337245b6004685b1d4e5ce609a643a4882eb569a5e2a1fcdad72ac6daa3c240fcdc214b14d1d30ba1930529ba3f083a845f3b66697c5ce6dce21cc3c88b806e55aef6c8a29431e4a88d5cea422f5c3efbd39170d0b84d77b5938b5c"}, 0x40) 02:34:08 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r2, 0x100000000) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ptrace(0x10, r3) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:08 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x174, 0x17, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x140, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xff}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x10000}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'gretap0\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x174}, 0x1, 0x0, 0x0, 0x840}, 0x4000020) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000100)=""/105, &(0x7f0000000000)=0x69) 02:34:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:09 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)={0x0, 0x10001}) ptrace(0x10, r0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000000)=""/160) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:09 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 02:34:09 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e23, @multicast1}}, 0x2, 0x5, 0x3f, 0x0, 0xc, 0x0, 0x9}, &(0x7f0000000340)=0x9c) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x2, 0x6, 0x1}}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080)={0x2}, 0x10}, 0x78) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000180)={0xa3, 0x3, 0x4, 0x4000, 0x4b0, {r6, r7/1000+10000}, {0x2, 0x2, 0xfa, 0x7, 0xff, 0x4, "42add869"}, 0xfffffff7, 0x4, @planes=&(0x7f0000000140)={0xff, 0x1, @userptr=0x1, 0x3}, 0xa9, 0x0, r3}) 02:34:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={r0, 0x7}, 0x8) 02:34:09 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:09 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="f3700b414dd24005c348079d45cf82799f54617c3a6db8", 0x17) ptrace(0x10, r0) r1 = socket$inet6(0xa, 0x4, 0x62) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={r4, 0xfe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e21, 0xfffffff8, @mcast1, 0x3e}}, [0x401, 0x4, 0x1d, 0x7f, 0x8, 0xfffffffffffffffc, 0x1, 0xfff, 0x2, 0x1e7, 0x4, 0x392, 0x1, 0x2, 0xff]}, &(0x7f00000001c0)=0x100) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000000), 0x4) 02:34:10 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:10 executing program 3 (fault-call:1 fault-nth:0): futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:10 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000001c0)={0x3b, 0x0, 0x8}) ptrace(0x10, r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x320c0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000140)=0xaa) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000180)={0x80, 0x1, 0x2, 0x7, 0x7, "ad5105a767c7e537a495f726abe2eb9641de9c"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000080)={0x400, 0x0, 0x7fffffff}) rt_tgsigqueueinfo(r0, r0, 0x17, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) [ 670.825998][T21447] FAULT_INJECTION: forcing a failure. [ 670.825998][T21447] name failslab, interval 1, probability 0, space 0, times 0 [ 670.838963][T21447] CPU: 0 PID: 21447 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 670.847702][T21447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.848820][T21447] Call Trace: [ 670.848820][T21447] dump_stack+0x1c9/0x220 [ 670.848820][T21447] should_fail+0xa4e/0xa60 [ 670.848820][T21447] __should_failslab+0x255/0x270 [ 670.848820][T21447] should_failslab+0x29/0x70 [ 670.848820][T21447] kmem_cache_alloc_trace+0xf3/0xd70 [ 670.848820][T21447] ? futex_requeue+0x4bbc/0x5020 [ 670.848820][T21447] ? kmsan_get_metadata+0x11d/0x180 [ 670.848820][T21447] futex_requeue+0x4bbc/0x5020 [ 670.848820][T21447] ? kmsan_get_metadata+0x11d/0x180 [ 670.848820][T21447] ? kmsan_set_origin_checked+0x95/0xf0 [ 670.848820][T21447] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 670.848820][T21447] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 670.848820][T21447] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 670.848820][T21447] ? kmsan_slab_free+0x6e/0xb0 [ 670.848820][T21447] ? kmem_cache_free+0x33d/0x2cf0 [ 670.848820][T21447] ? do_syscall_64+0xb8/0x160 [ 670.848820][T21447] ? kmsan_get_metadata+0x4f/0x180 [ 670.848820][T21447] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 670.848820][T21447] ? kmsan_internal_set_origin+0x75/0xb0 [ 670.848820][T21447] do_futex+0x208a/0x6740 [ 670.848820][T21447] ? kmsan_get_metadata+0x11d/0x180 [ 670.848820][T21447] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 670.848820][T21447] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 670.848820][T21447] ? fsnotify+0x58b/0x20b0 [ 670.848820][T21447] ? kmsan_get_metadata+0x11d/0x180 [ 670.848820][T21447] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 670.848820][T21447] ? kmsan_get_metadata+0x11d/0x180 [ 670.848820][T21447] ? kmsan_get_metadata+0x11d/0x180 [ 670.848820][T21447] ? kmsan_get_metadata+0x4f/0x180 [ 670.848820][T21447] ? kmsan_internal_set_origin+0x75/0xb0 [ 670.848820][T21447] ? __msan_poison_alloca+0xf0/0x120 [ 670.848820][T21447] ? __se_sys_futex+0xfa/0x7e0 [ 670.848820][T21447] ? __se_sys_futex+0xfa/0x7e0 [ 670.848820][T21447] __se_sys_futex+0x2de/0x7e0 [ 670.848820][T21447] ? prepare_exit_to_usermode+0x1ca/0x520 [ 670.848820][T21447] ? syscall_return_slowpath+0x95/0x5f0 [ 670.848820][T21447] __x64_sys_futex+0x6e/0x90 [ 670.848820][T21447] do_syscall_64+0xb8/0x160 [ 670.848820][T21447] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 670.848820][T21447] RIP: 0033:0x45b349 [ 670.848820][T21447] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 670.848820][T21447] RSP: 002b:00007fe37252ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 670.848820][T21447] RAX: ffffffffffffffda RBX: 00007fe37252b6d4 RCX: 000000000045b349 [ 670.848820][T21447] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 670.848820][T21447] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 02:34:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'gre0\x00', 0x10}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500e4000087c994b39500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080)={0x0, 0xfffffffe}, 0x10}, 0x78) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/16], 0x10}}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x220, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0xb0, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0xffffffffffffffa2, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x36}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_TUPLE={0xb0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_MASK={0x74, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x4810}, 0x4000) [ 670.848820][T21447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 670.848820][T21447] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000000 02:34:11 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:11 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:11 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x502, 0x0) rt_tgsigqueueinfo(r0, r0, 0x24, &(0x7f00000004c0)={0x0, 0x0, 0x4}) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000000000007110540000000000460000000000000095000000000000007ead2c6573bb810f2fa4d0ed3829dd429b4e361b2ef93b624565008029b6c57fa3b8e8403313f15e6763b0bfa64f"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:11 executing program 3 (fault-call:1 fault-nth:1): futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 671.909061][T21586] FAULT_INJECTION: forcing a failure. [ 671.909061][T21586] name fail_futex, interval 1, probability 0, space 0, times 1 [ 671.922440][T21586] CPU: 1 PID: 21586 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 671.931185][T21586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 671.932192][T21586] Call Trace: [ 671.932192][T21586] dump_stack+0x1c9/0x220 [ 671.932192][T21586] should_fail+0xa4e/0xa60 [ 671.932192][T21586] get_futex_key+0x245/0x19b0 [ 671.932192][T21586] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 671.932192][T21586] futex_requeue+0x351/0x5020 [ 671.932192][T21586] ? kmsan_get_metadata+0x11d/0x180 [ 671.932192][T21586] ? kmsan_set_origin_checked+0x95/0xf0 [ 671.932192][T21586] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 671.932192][T21586] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 671.932192][T21586] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 671.932192][T21586] ? kmsan_slab_free+0x6e/0xb0 [ 671.932192][T21586] ? kmem_cache_free+0x33d/0x2cf0 [ 671.932192][T21586] ? do_syscall_64+0xb8/0x160 [ 671.932192][T21586] ? kmsan_get_metadata+0x4f/0x180 [ 671.932192][T21586] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 671.932192][T21586] ? kmsan_internal_set_origin+0x75/0xb0 [ 671.932192][T21586] do_futex+0x208a/0x6740 [ 671.932192][T21586] ? kmsan_get_metadata+0x11d/0x180 [ 671.932192][T21586] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 671.932192][T21586] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 671.932192][T21586] ? fsnotify+0x58b/0x20b0 [ 671.932192][T21586] ? kmsan_get_metadata+0x11d/0x180 [ 671.932192][T21586] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 671.932192][T21586] ? kmsan_get_metadata+0x11d/0x180 [ 671.932192][T21586] ? kmsan_get_metadata+0x11d/0x180 [ 671.932192][T21586] ? kmsan_get_metadata+0x4f/0x180 [ 671.932192][T21586] ? kmsan_internal_set_origin+0x75/0xb0 [ 671.932192][T21586] ? __msan_poison_alloca+0xf0/0x120 [ 671.932192][T21586] ? __se_sys_futex+0xfa/0x7e0 [ 671.932192][T21586] ? __se_sys_futex+0xfa/0x7e0 [ 671.932192][T21586] __se_sys_futex+0x2de/0x7e0 [ 671.932192][T21586] ? prepare_exit_to_usermode+0x1ca/0x520 [ 671.932192][T21586] ? syscall_return_slowpath+0x95/0x5f0 [ 671.932192][T21586] __x64_sys_futex+0x6e/0x90 [ 671.932192][T21586] do_syscall_64+0xb8/0x160 [ 671.932192][T21586] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 671.932192][T21586] RIP: 0033:0x45b349 [ 671.932192][T21586] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:34:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) [ 671.932192][T21586] RSP: 002b:00007fe37252ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 671.932192][T21586] RAX: ffffffffffffffda RBX: 00007fe37252b6d4 RCX: 000000000045b349 [ 671.932192][T21586] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 671.932192][T21586] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 671.932192][T21586] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 671.932192][T21586] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000001 02:34:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711054000000000046000000000000009500000000ffeb00"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:12 executing program 5 (fault-call:1 fault-nth:0): futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:12 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:12 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_open_dev$media(&(0x7f00000016c0)='/dev/media#\x00', 0x4, 0x100) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001700)=@assoc_id=r4, &(0x7f0000001740)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001780)={r5, 0x914}, 0x8) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) r6 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000000)) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r7) rt_tgsigqueueinfo(r7, r7, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) [ 672.645306][T21677] FAULT_INJECTION: forcing a failure. [ 672.645306][T21677] name fail_futex, interval 1, probability 0, space 0, times 0 [ 672.658855][T21677] CPU: 1 PID: 21677 Comm: syz-executor.5 Not tainted 5.5.0-rc5-syzkaller #0 [ 672.667851][T21677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 672.668185][T21677] Call Trace: [ 672.668185][T21677] dump_stack+0x1c9/0x220 [ 672.668185][T21677] should_fail+0xa4e/0xa60 [ 672.668185][T21677] get_futex_key+0x245/0x19b0 [ 672.668185][T21677] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 672.668185][T21677] do_futex+0x4ed1/0x6740 [ 672.668185][T21677] ? kmsan_get_metadata+0x11d/0x180 [ 672.668185][T21677] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 672.668185][T21677] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 672.668185][T21677] ? fsnotify+0x58b/0x20b0 [ 672.668185][T21677] ? kmsan_get_metadata+0x4f/0x180 [ 672.668185][T21677] ? kmsan_internal_set_origin+0x75/0xb0 [ 672.668185][T21677] ? __msan_poison_alloca+0xf0/0x120 [ 672.668185][T21677] ? __se_sys_futex+0xfa/0x7e0 [ 672.668185][T21677] ? __se_sys_futex+0xfa/0x7e0 [ 672.754527][T21677] __se_sys_futex+0x2de/0x7e0 [ 672.754527][T21677] ? prepare_exit_to_usermode+0x1ca/0x520 [ 672.754527][T21677] ? syscall_return_slowpath+0x95/0x5f0 [ 672.754527][T21677] __x64_sys_futex+0x6e/0x90 [ 672.754527][T21677] do_syscall_64+0xb8/0x160 [ 672.754527][T21677] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 672.754527][T21677] RIP: 0033:0x45b349 [ 672.754527][T21677] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 672.799418][T21677] RSP: 002b:00007f7e25548c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 672.799418][T21677] RAX: ffffffffffffffda RBX: 00007f7e255496d4 RCX: 000000000045b349 [ 672.799418][T21677] RDX: 0000000800000004 RSI: 000080000000000b RDI: 000000002000cffc [ 672.799418][T21677] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 02:34:12 executing program 3 (fault-call:1 fault-nth:2): futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 672.799418][T21677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 672.799418][T21677] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000000 02:34:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:13 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x151001, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffc}, 0x10}, 0x78) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x152) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000200)={0x0, r3}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', 'GPL\x00'}, &(0x7f0000000140)=""/48, 0x30) [ 673.100131][T21694] FAULT_INJECTION: forcing a failure. [ 673.100131][T21694] name fail_futex, interval 1, probability 0, space 0, times 0 [ 673.113826][T21694] CPU: 0 PID: 21694 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 673.122824][T21694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.123132][T21694] Call Trace: [ 673.123132][T21694] dump_stack+0x1c9/0x220 [ 673.123132][T21694] should_fail+0xa4e/0xa60 [ 673.123132][T21694] get_futex_key+0x340/0x19b0 [ 673.123132][T21694] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 673.123132][T21694] futex_requeue+0x351/0x5020 [ 673.123132][T21694] ? kmsan_get_metadata+0x11d/0x180 [ 673.123132][T21694] ? kmsan_set_origin_checked+0x95/0xf0 [ 673.123132][T21694] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 673.123132][T21694] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 673.123132][T21694] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 673.123132][T21694] ? kmsan_slab_free+0x6e/0xb0 [ 673.123132][T21694] ? kmem_cache_free+0x33d/0x2cf0 [ 673.123132][T21694] ? do_syscall_64+0xb8/0x160 [ 673.123132][T21694] ? kmsan_get_metadata+0x4f/0x180 [ 673.123132][T21694] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 673.123132][T21694] ? kmsan_internal_set_origin+0x75/0xb0 [ 673.123132][T21694] do_futex+0x208a/0x6740 [ 673.123132][T21694] ? kmsan_get_metadata+0x11d/0x180 [ 673.123132][T21694] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 673.123132][T21694] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 673.123132][T21694] ? fsnotify+0x58b/0x20b0 [ 673.123132][T21694] ? kmsan_get_metadata+0x11d/0x180 [ 673.123132][T21694] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 673.123132][T21694] ? kmsan_get_metadata+0x11d/0x180 [ 673.123132][T21694] ? kmsan_get_metadata+0x11d/0x180 [ 673.123132][T21694] ? kmsan_get_metadata+0x4f/0x180 [ 673.123132][T21694] ? kmsan_internal_set_origin+0x75/0xb0 [ 673.123132][T21694] ? __msan_poison_alloca+0xf0/0x120 [ 673.123132][T21694] ? __se_sys_futex+0xfa/0x7e0 [ 673.123132][T21694] ? __se_sys_futex+0xfa/0x7e0 [ 673.123132][T21694] __se_sys_futex+0x2de/0x7e0 [ 673.123132][T21694] ? prepare_exit_to_usermode+0x1ca/0x520 [ 673.123132][T21694] ? syscall_return_slowpath+0x95/0x5f0 [ 673.123132][T21694] __x64_sys_futex+0x6e/0x90 [ 673.123132][T21694] do_syscall_64+0xb8/0x160 [ 673.123132][T21694] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 673.123132][T21694] RIP: 0033:0x45b349 [ 673.123132][T21694] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 673.123132][T21694] RSP: 002b:00007fe37252ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 673.123132][T21694] RAX: ffffffffffffffda RBX: 00007fe37252b6d4 RCX: 000000000045b349 [ 673.123132][T21694] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 673.123132][T21694] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 673.123132][T21694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 673.123132][T21694] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000002 02:34:13 executing program 5 (fault-call:1 fault-nth:1): futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 673.865290][T21708] FAULT_INJECTION: forcing a failure. [ 673.865290][T21708] name fail_futex, interval 1, probability 0, space 0, times 0 [ 673.878655][T21708] CPU: 1 PID: 21708 Comm: syz-executor.5 Not tainted 5.5.0-rc5-syzkaller #0 [ 673.887536][T21708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.888339][T21708] Call Trace: [ 673.888339][T21708] dump_stack+0x1c9/0x220 [ 673.888339][T21708] should_fail+0xa4e/0xa60 [ 673.888339][T21708] get_futex_key+0x340/0x19b0 [ 673.888339][T21708] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 673.888339][T21708] do_futex+0x4ed1/0x6740 [ 673.888339][T21708] ? kmsan_get_metadata+0x11d/0x180 [ 673.888339][T21708] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 673.888339][T21708] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 673.888339][T21708] ? fsnotify+0x58b/0x20b0 [ 673.888339][T21708] ? kmsan_get_metadata+0x4f/0x180 [ 673.888339][T21708] ? kmsan_internal_set_origin+0x75/0xb0 [ 673.888339][T21708] ? __msan_poison_alloca+0xf0/0x120 [ 673.888339][T21708] ? __se_sys_futex+0xfa/0x7e0 [ 673.888339][T21708] ? __se_sys_futex+0xfa/0x7e0 [ 673.888339][T21708] __se_sys_futex+0x2de/0x7e0 [ 673.888339][T21708] ? prepare_exit_to_usermode+0x1ca/0x520 [ 673.888339][T21708] ? syscall_return_slowpath+0x95/0x5f0 [ 673.888339][T21708] __x64_sys_futex+0x6e/0x90 [ 673.888339][T21708] do_syscall_64+0xb8/0x160 [ 673.888339][T21708] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 673.888339][T21708] RIP: 0033:0x45b349 [ 673.888339][T21708] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 673.888339][T21708] RSP: 002b:00007f7e25548c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 673.888339][T21708] RAX: ffffffffffffffda RBX: 00007f7e255496d4 RCX: 000000000045b349 [ 673.888339][T21708] RDX: 0000000800000004 RSI: 000080000000000b RDI: 000000002000cffc [ 673.888339][T21708] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 02:34:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xd, &(0x7f00000004c0)={0x1c, 0x8, 0xffffffbc}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) ptrace(0x10, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r2 = gettid() r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x400, 0x2, 0x4, 0x20000000, 0x1, {0x0, 0x2710}, {0x2, 0x1, 0x80, 0x3, 0x7, 0x2, "959028b0"}, 0xffffffff, 0x3, @fd=r6, 0x8, 0x0, 0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket$unix(0x1, 0x2, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) r10 = socket$unix(0x1, 0x2, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$unix(0x1, 0x2, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$unix(0x1, 0x2, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$unix(0x1, 0x2, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r9, 0x800442d3, &(0x7f0000000280)={0x0, 0x1, 0x101, @dev={[], 0x3b}, 'xfrm0\x00'}) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4200, r18, 0x4, 0x0) tkill(r2, 0x38) r19 = gettid() ptrace$setopts(0x4206, r19, 0x0, 0x0) tkill(r19, 0x38) ptrace$cont(0x18, r19, 0x0, 0x0) ptrace$setregs(0xd, r19, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r19, 0x0, 0x0) ptrace$cont(0x18, r18, 0x0, 0x1) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="f223342c4e1b997194f522a3eec0d1d7ae170b9da6000b0000e80c1539e0804ebf0616ca6325987dbc99ee61e9b9b0b528aab5793a681c2285b8404a3654f8599b260b521e51e63191aacea09281") ptrace$cont(0x9, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r0, 0x31, &(0x7f0000000000)={0x24, 0x2, 0xffffc58b}) [ 673.888339][T21708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 673.888339][T21708] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000001 02:34:14 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:14 executing program 3 (fault-call:1 fault-nth:3): futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x20019, &(0x7f00000004c0)={0x0, 0x401, 0x1000}) delete_module(&(0x7f0000000000)='selfeth1\xf4/posix_acl_accessmd5summime_type\x00', 0x0) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) [ 674.477193][T21726] FAULT_INJECTION: forcing a failure. [ 674.477193][T21726] name fail_futex, interval 1, probability 0, space 0, times 0 [ 674.490633][T21726] CPU: 1 PID: 21726 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 674.499970][T21726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.502803][T21726] Call Trace: [ 674.502803][T21726] dump_stack+0x1c9/0x220 [ 674.502803][T21726] should_fail+0xa4e/0xa60 [ 674.502803][T21726] get_futex_key+0x12b8/0x19b0 [ 674.502803][T21726] futex_requeue+0x351/0x5020 [ 674.502803][T21726] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 674.502803][T21726] ? kmsan_slab_free+0x6e/0xb0 [ 674.502803][T21726] ? kmsan_get_metadata+0x4f/0x180 [ 674.502803][T21726] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 674.502803][T21726] ? kmsan_internal_set_origin+0x75/0xb0 [ 674.502803][T21726] do_futex+0x208a/0x6740 [ 674.502803][T21726] ? kmsan_get_metadata+0x11d/0x180 [ 674.502803][T21726] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 674.502803][T21726] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 674.502803][T21726] ? fsnotify+0x58b/0x20b0 [ 674.502803][T21726] ? kmsan_get_metadata+0x11d/0x180 [ 674.502803][T21726] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 674.502803][T21726] ? kmsan_get_metadata+0x11d/0x180 [ 674.502803][T21726] ? kmsan_get_metadata+0x11d/0x180 [ 674.502803][T21726] ? kmsan_get_metadata+0x4f/0x180 [ 674.502803][T21726] ? kmsan_internal_set_origin+0x75/0xb0 [ 674.502803][T21726] ? __msan_poison_alloca+0xf0/0x120 [ 674.502803][T21726] ? __se_sys_futex+0xfa/0x7e0 [ 674.502803][T21726] ? __se_sys_futex+0xfa/0x7e0 [ 674.502803][T21726] __se_sys_futex+0x2de/0x7e0 [ 674.502803][T21726] ? prepare_exit_to_usermode+0x1ca/0x520 [ 674.502803][T21726] ? syscall_return_slowpath+0x95/0x5f0 [ 674.502803][T21726] __x64_sys_futex+0x6e/0x90 [ 674.502803][T21726] do_syscall_64+0xb8/0x160 [ 674.502803][T21726] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 674.502803][T21726] RIP: 0033:0x45b349 [ 674.502803][T21726] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 674.502803][T21726] RSP: 002b:00007fe37252ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 674.502803][T21726] RAX: ffffffffffffffda RBX: 00007fe37252b6d4 RCX: 000000000045b349 [ 674.502803][T21726] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 674.502803][T21726] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 674.502803][T21726] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 674.502803][T21726] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000003 02:34:15 executing program 5 (fault-call:1 fault-nth:2): futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) [ 675.139488][T21806] FAULT_INJECTION: forcing a failure. [ 675.139488][T21806] name fail_futex, interval 1, probability 0, space 0, times 0 [ 675.152856][T21806] CPU: 1 PID: 21806 Comm: syz-executor.5 Not tainted 5.5.0-rc5-syzkaller #0 [ 675.162307][T21806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.162434][T21806] Call Trace: [ 675.162434][T21806] dump_stack+0x1c9/0x220 [ 675.162434][T21806] should_fail+0xa4e/0xa60 [ 675.162434][T21806] get_futex_key+0x12b8/0x19b0 [ 675.162434][T21806] do_futex+0x4ed1/0x6740 [ 675.162434][T21806] ? kmsan_get_metadata+0x11d/0x180 [ 675.162434][T21806] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 675.162434][T21806] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 675.162434][T21806] ? fsnotify+0x58b/0x20b0 [ 675.162434][T21806] ? kmsan_get_metadata+0x4f/0x180 [ 675.162434][T21806] ? kmsan_internal_set_origin+0x75/0xb0 [ 675.162434][T21806] ? __msan_poison_alloca+0xf0/0x120 [ 675.162434][T21806] ? __se_sys_futex+0xfa/0x7e0 [ 675.162434][T21806] ? __se_sys_futex+0xfa/0x7e0 [ 675.162434][T21806] __se_sys_futex+0x2de/0x7e0 [ 675.162434][T21806] ? prepare_exit_to_usermode+0x1ca/0x520 [ 675.162434][T21806] ? syscall_return_slowpath+0x95/0x5f0 [ 675.162434][T21806] __x64_sys_futex+0x6e/0x90 [ 675.162434][T21806] do_syscall_64+0xb8/0x160 [ 675.162434][T21806] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 675.162434][T21806] RIP: 0033:0x45b349 [ 675.162434][T21806] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 675.162434][T21806] RSP: 002b:00007f7e25548c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 675.162434][T21806] RAX: ffffffffffffffda RBX: 00007f7e255496d4 RCX: 000000000045b349 [ 675.162434][T21806] RDX: 0000000800000004 RSI: 000080000000000b RDI: 000000002000cffc [ 675.162434][T21806] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 675.162434][T21806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 675.162434][T21806] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000002 02:34:15 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:15 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0x6, 0x4) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r2 = syz_open_procfs(r0, &(0x7f0000000000)='gid_map\x00') r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$unix(0x1, 0x2, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETISPACE(r9, 0x8010500d, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x82, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r7, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r10, 0x5, 0xfffc}, &(0x7f0000000100)=0x8) 02:34:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) tkill(0xffffffffffffffff, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010200000000000000000500000008000300", @ANYRES32=r4, @ANYBLOB="1f000600", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) read(r5, &(0x7f00000002c0)=""/150, 0x96) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f0000000200)={@initdev, @empty}, &(0x7f0000000240)=0x8) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000000) 02:34:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:16 executing program 3 (fault-call:1 fault-nth:4): futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:16 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:16 executing program 5 (fault-call:1 fault-nth:3): futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) [ 676.044334][T21930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 676.175990][T21962] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:34:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000180)) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80800) getpeername$unix(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x3, 0x0, 0xffffbfffffffc58e}) [ 676.314986][T21978] FAULT_INJECTION: forcing a failure. [ 676.314986][T21978] name fail_futex, interval 1, probability 0, space 0, times 0 [ 676.328231][T21978] CPU: 1 PID: 21978 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 676.337069][T21978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.338078][T21978] Call Trace: [ 676.338078][T21978] dump_stack+0x1c9/0x220 [ 676.338078][T21978] should_fail+0xa4e/0xa60 [ 676.338078][T21978] get_futex_key+0x245/0x19b0 [ 676.338078][T21978] futex_requeue+0x4a9/0x5020 [ 676.338078][T21978] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 676.338078][T21978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 676.338078][T21978] ? kmem_cache_free+0x33d/0x2cf0 [ 676.338078][T21978] ? do_syscall_64+0xb8/0x160 [ 676.338078][T21978] ? kmsan_get_metadata+0x4f/0x180 [ 676.338078][T21978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 676.338078][T21978] ? kmsan_internal_set_origin+0x75/0xb0 [ 676.338078][T21978] do_futex+0x208a/0x6740 [ 676.338078][T21978] ? kmsan_get_metadata+0x11d/0x180 [ 676.338078][T21978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 676.338078][T21978] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 676.338078][T21978] ? fsnotify+0x58b/0x20b0 [ 676.338078][T21978] ? kmsan_get_metadata+0x11d/0x180 [ 676.338078][T21978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 676.338078][T21978] ? kmsan_get_metadata+0x11d/0x180 [ 676.338078][T21978] ? kmsan_get_metadata+0x11d/0x180 [ 676.338078][T21978] ? kmsan_get_metadata+0x4f/0x180 [ 676.338078][T21978] ? kmsan_internal_set_origin+0x75/0xb0 [ 676.338078][T21978] ? __msan_poison_alloca+0xf0/0x120 [ 676.338078][T21978] ? __se_sys_futex+0xfa/0x7e0 [ 676.338078][T21978] ? __se_sys_futex+0xfa/0x7e0 [ 676.338078][T21978] __se_sys_futex+0x2de/0x7e0 [ 676.338078][T21978] ? prepare_exit_to_usermode+0x1ca/0x520 [ 676.338078][T21978] ? syscall_return_slowpath+0x95/0x5f0 [ 676.338078][T21978] __x64_sys_futex+0x6e/0x90 [ 676.338078][T21978] do_syscall_64+0xb8/0x160 [ 676.338078][T21978] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 676.338078][T21978] RIP: 0033:0x45b349 [ 676.338078][T21978] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 676.338078][T21978] RSP: 002b:00007fe37252ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 676.338078][T21978] RAX: ffffffffffffffda RBX: 00007fe37252b6d4 RCX: 000000000045b349 [ 676.338078][T21978] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 676.338078][T21978] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 676.338078][T21978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 676.338078][T21978] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000004 [ 676.591363][T21980] FAULT_INJECTION: forcing a failure. [ 676.591363][T21980] name fail_futex, interval 1, probability 0, space 0, times 0 [ 676.604410][T21980] CPU: 1 PID: 21980 Comm: syz-executor.5 Not tainted 5.5.0-rc5-syzkaller #0 [ 676.613147][T21980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.614284][T21980] Call Trace: [ 676.614284][T21980] dump_stack+0x1c9/0x220 [ 676.614284][T21980] should_fail+0xa4e/0xa60 [ 676.614284][T21980] get_futex_key+0x245/0x19b0 [ 676.614284][T21980] futex_wait_setup+0x129/0xd30 [ 676.614284][T21980] ? get_futex_key+0x15de/0x19b0 [ 676.614284][T21980] do_futex+0x4fce/0x6740 [ 676.614284][T21980] ? kmsan_get_metadata+0x11d/0x180 [ 676.614284][T21980] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 02:34:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000000)={0xd, 0x101}) [ 676.614284][T21980] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 676.672552][T21980] ? fsnotify+0x58b/0x20b0 [ 676.672552][T21980] ? kmsan_get_metadata+0x4f/0x180 [ 676.672552][T21980] ? kmsan_internal_set_origin+0x75/0xb0 [ 676.672552][T21980] ? __msan_poison_alloca+0xf0/0x120 [ 676.672552][T21980] ? __se_sys_futex+0xfa/0x7e0 [ 676.672552][T21980] ? __se_sys_futex+0xfa/0x7e0 [ 676.700197][T21980] __se_sys_futex+0x2de/0x7e0 [ 676.700197][T21980] ? prepare_exit_to_usermode+0x1ca/0x520 [ 676.700197][T21980] ? syscall_return_slowpath+0x95/0x5f0 [ 676.700197][T21980] __x64_sys_futex+0x6e/0x90 [ 676.700197][T21980] do_syscall_64+0xb8/0x160 [ 676.700197][T21980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 676.700197][T21980] RIP: 0033:0x45b349 [ 676.700197][T21980] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 676.742522][T21980] RSP: 002b:00007f7e25548c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 676.742522][T21980] RAX: ffffffffffffffda RBX: 00007f7e255496d4 RCX: 000000000045b349 [ 676.742522][T21980] RDX: 0000000800000004 RSI: 000080000000000b RDI: 000000002000cffc [ 676.742522][T21980] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 676.742522][T21980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 676.742522][T21980] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000003 02:34:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:17 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:17 executing program 5 (fault-call:1 fault-nth:4): futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x6, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x1, 0x9, 0xb, 0x6, 0xffffffffffffffe7, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0xa}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0xf}, 0x10}, 0x78) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e21, 0x7fffffff, @rand_addr="f0182eb56d28f3e581ac159cb6397158", 0xffffffff}, {0xa, 0x4e22, 0x2, @mcast2, 0x6f}, 0xdf, [0x6, 0x2, 0x2, 0x3, 0x9, 0x2, 0x9, 0xfffffffc]}, 0x5c) 02:34:17 executing program 3 (fault-call:1 fault-nth:5): futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) [ 677.457204][T22107] FAULT_INJECTION: forcing a failure. [ 677.457204][T22107] name fail_futex, interval 1, probability 0, space 0, times 0 [ 677.470718][T22107] CPU: 1 PID: 22107 Comm: syz-executor.5 Not tainted 5.5.0-rc5-syzkaller #0 [ 677.479565][T22107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 677.480302][T22107] Call Trace: [ 677.480302][T22107] dump_stack+0x1c9/0x220 [ 677.497011][T22109] FAULT_INJECTION: forcing a failure. [ 677.497011][T22109] name fail_futex, interval 1, probability 0, space 0, times 0 [ 677.480302][T22107] should_fail+0xa4e/0xa60 [ 677.480302][T22107] get_futex_key+0x340/0x19b0 [ 677.480302][T22107] futex_wait_setup+0x129/0xd30 [ 677.480302][T22107] ? get_futex_key+0x15de/0x19b0 [ 677.480302][T22107] do_futex+0x4fce/0x6740 [ 677.480302][T22107] ? kmsan_get_metadata+0x11d/0x180 [ 677.480302][T22107] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.480302][T22107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 677.480302][T22107] ? fsnotify+0x58b/0x20b0 [ 677.480302][T22107] ? kmsan_get_metadata+0x4f/0x180 [ 677.480302][T22107] ? kmsan_internal_set_origin+0x75/0xb0 [ 677.480302][T22107] ? __msan_poison_alloca+0xf0/0x120 [ 677.480302][T22107] ? __se_sys_futex+0xfa/0x7e0 [ 677.480302][T22107] ? __se_sys_futex+0xfa/0x7e0 [ 677.480302][T22107] __se_sys_futex+0x2de/0x7e0 [ 677.480302][T22107] ? prepare_exit_to_usermode+0x1ca/0x520 [ 677.480302][T22107] ? syscall_return_slowpath+0x95/0x5f0 [ 677.480302][T22107] __x64_sys_futex+0x6e/0x90 [ 677.480302][T22107] do_syscall_64+0xb8/0x160 [ 677.480302][T22107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.480302][T22107] RIP: 0033:0x45b349 [ 677.480302][T22107] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 677.480302][T22107] RSP: 002b:00007f7e25548c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 677.480302][T22107] RAX: ffffffffffffffda RBX: 00007f7e255496d4 RCX: 000000000045b349 [ 677.480302][T22107] RDX: 0000000800000004 RSI: 000080000000000b RDI: 000000002000cffc [ 677.480302][T22107] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 677.480302][T22107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 677.480302][T22107] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000004 [ 677.688942][T22109] CPU: 0 PID: 22109 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 677.692087][T22109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 677.692087][T22109] Call Trace: [ 677.692087][T22109] dump_stack+0x1c9/0x220 [ 677.692087][T22109] should_fail+0xa4e/0xa60 [ 677.692087][T22109] get_futex_key+0x340/0x19b0 [ 677.692087][T22109] futex_requeue+0x4a9/0x5020 [ 677.727418][T22109] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 677.727418][T22109] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.727418][T22109] ? kmem_cache_free+0x33d/0x2cf0 [ 677.727418][T22109] ? do_syscall_64+0xb8/0x160 [ 677.727418][T22109] ? kmsan_get_metadata+0x4f/0x180 [ 677.727418][T22109] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.727418][T22109] ? kmsan_internal_set_origin+0x75/0xb0 [ 677.727418][T22109] do_futex+0x208a/0x6740 [ 677.727418][T22109] ? kmsan_get_metadata+0x11d/0x180 [ 677.727418][T22109] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.727418][T22109] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 677.727418][T22109] ? fsnotify+0x58b/0x20b0 [ 677.727418][T22109] ? kmsan_get_metadata+0x11d/0x180 [ 677.727418][T22109] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 677.727418][T22109] ? kmsan_get_metadata+0x11d/0x180 [ 677.727418][T22109] ? kmsan_get_metadata+0x11d/0x180 [ 677.727418][T22109] ? kmsan_get_metadata+0x4f/0x180 [ 677.727418][T22109] ? kmsan_internal_set_origin+0x75/0xb0 [ 677.727418][T22109] ? __msan_poison_alloca+0xf0/0x120 [ 677.727418][T22109] ? __se_sys_futex+0xfa/0x7e0 [ 677.727418][T22109] ? __se_sys_futex+0xfa/0x7e0 [ 677.727418][T22109] __se_sys_futex+0x2de/0x7e0 [ 677.727418][T22109] ? prepare_exit_to_usermode+0x1ca/0x520 [ 677.727418][T22109] ? syscall_return_slowpath+0x95/0x5f0 [ 677.727418][T22109] __x64_sys_futex+0x6e/0x90 [ 677.727418][T22109] do_syscall_64+0xb8/0x160 [ 677.727418][T22109] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 677.727418][T22109] RIP: 0033:0x45b349 [ 677.727418][T22109] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 677.727418][T22109] RSP: 002b:00007fe37252ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 677.727418][T22109] RAX: ffffffffffffffda RBX: 00007fe37252b6d4 RCX: 000000000045b349 [ 677.727418][T22109] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 677.727418][T22109] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 677.727418][T22109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 677.727418][T22109] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000005 02:34:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f00000004c0)={0x800, 0x0, 0x1}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$reject(0x13, r1, 0x38c8000000, 0x100000000, r2) r3 = syz_open_procfs(r0, &(0x7f00000000c0)='net/snmp\x00') openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) write$FUSE_INIT(r3, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x1, 0x200000, 0x5f7, 0x40, 0x0, 0x2}}, 0x50) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r3, @ANYBLOB="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"], 0x3}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 0x4e23, 0xff4a, 0x2, 0x80, 0x80, 0x6, r3, r4}, {0x6, 0x401, 0xfffffffffffff40f, 0x35, 0x5, 0x8, 0x747, 0x1000}, {0x1, 0x8, 0x101, 0x6}, 0x3, 0x6e6bb0, 0x2, 0x1, 0x4}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3, 0xf0}, 0x0, @in6=@empty, 0x3503, 0x3, 0x1, 0x6, 0x146, 0x3d8790e1}}, 0xe8) 02:34:18 executing program 5 (fault-call:1 fault-nth:5): futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:18 executing program 3 (fault-call:1 fault-nth:6): futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:18 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) [ 678.615981][T22234] FAULT_INJECTION: forcing a failure. [ 678.615981][T22234] name fail_futex, interval 1, probability 0, space 0, times 0 [ 678.629923][T22234] CPU: 0 PID: 22234 Comm: syz-executor.5 Not tainted 5.5.0-rc5-syzkaller #0 [ 678.638681][T22234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.640491][T22234] Call Trace: [ 678.650055][T22234] dump_stack+0x1c9/0x220 [ 678.650055][T22234] should_fail+0xa4e/0xa60 [ 678.650055][T22234] get_futex_key+0x12b8/0x19b0 [ 678.650055][T22234] futex_wait_setup+0x129/0xd30 [ 678.650055][T22234] ? get_futex_key+0x15de/0x19b0 [ 678.650055][T22234] do_futex+0x4fce/0x6740 [ 678.650055][T22234] ? kmsan_get_metadata+0x11d/0x180 [ 678.650055][T22234] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 678.650055][T22234] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 678.650055][T22234] ? fsnotify+0x58b/0x20b0 [ 678.650055][T22234] ? kmsan_get_metadata+0x4f/0x180 [ 678.704388][T22234] ? kmsan_internal_set_origin+0x75/0xb0 [ 678.712265][T22234] ? __msan_poison_alloca+0xf0/0x120 [ 678.712265][T22234] ? __se_sys_futex+0xfa/0x7e0 [ 678.712265][T22234] ? __se_sys_futex+0xfa/0x7e0 [ 678.712265][T22234] __se_sys_futex+0x2de/0x7e0 [ 678.712265][T22234] ? prepare_exit_to_usermode+0x1ca/0x520 [ 678.712265][T22234] ? syscall_return_slowpath+0x95/0x5f0 [ 678.712265][T22234] __x64_sys_futex+0x6e/0x90 [ 678.712265][T22234] do_syscall_64+0xb8/0x160 [ 678.712265][T22234] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 678.712265][T22234] RIP: 0033:0x45b349 [ 678.712265][T22234] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 678.712265][T22234] RSP: 002b:00007f7e25548c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 678.712265][T22234] RAX: ffffffffffffffda RBX: 00007f7e255496d4 RCX: 000000000045b349 [ 678.712265][T22234] RDX: 0000000800000004 RSI: 000080000000000b RDI: 000000002000cffc [ 678.712265][T22234] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 678.712265][T22234] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 678.712265][T22234] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000005 [ 678.835922][T22238] FAULT_INJECTION: forcing a failure. [ 678.835922][T22238] name fail_futex, interval 1, probability 0, space 0, times 0 [ 678.854471][T22238] CPU: 1 PID: 22238 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 678.862075][T22238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.872285][T22238] Call Trace: [ 678.872285][T22238] dump_stack+0x1c9/0x220 [ 678.872285][T22238] should_fail+0xa4e/0xa60 [ 678.872285][T22238] get_futex_key+0x12b8/0x19b0 [ 678.872285][T22238] futex_requeue+0x4a9/0x5020 [ 678.872285][T22238] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 678.872285][T22238] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 678.872285][T22238] ? kmem_cache_free+0x33d/0x2cf0 [ 678.872285][T22238] ? do_syscall_64+0xb8/0x160 [ 678.872285][T22238] ? kmsan_get_metadata+0x4f/0x180 [ 678.872285][T22238] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 678.872285][T22238] ? kmsan_internal_set_origin+0x75/0xb0 [ 678.872285][T22238] do_futex+0x208a/0x6740 [ 678.872285][T22238] ? kmsan_get_metadata+0x11d/0x180 [ 678.942699][T22238] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 678.942699][T22238] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 678.942699][T22238] ? fsnotify+0x58b/0x20b0 [ 678.942699][T22238] ? kmsan_get_metadata+0x11d/0x180 [ 678.942699][T22238] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 678.942699][T22238] ? kmsan_get_metadata+0x11d/0x180 [ 678.942699][T22238] ? kmsan_get_metadata+0x11d/0x180 [ 678.942699][T22238] ? kmsan_get_metadata+0x4f/0x180 [ 678.942699][T22238] ? kmsan_internal_set_origin+0x75/0xb0 [ 678.942699][T22238] ? __msan_poison_alloca+0xf0/0x120 [ 678.942699][T22238] ? __se_sys_futex+0xfa/0x7e0 [ 678.942699][T22238] ? __se_sys_futex+0xfa/0x7e0 [ 678.942699][T22238] __se_sys_futex+0x2de/0x7e0 [ 678.942699][T22238] ? prepare_exit_to_usermode+0x1ca/0x520 [ 678.942699][T22238] ? syscall_return_slowpath+0x95/0x5f0 [ 678.942699][T22238] __x64_sys_futex+0x6e/0x90 [ 678.942699][T22238] do_syscall_64+0xb8/0x160 [ 678.942699][T22238] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 678.942699][T22238] RIP: 0033:0x45b349 [ 678.942699][T22238] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 678.942699][T22238] RSP: 002b:00007fe37252ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 678.942699][T22238] RAX: ffffffffffffffda RBX: 00007fe37252b6d4 RCX: 000000000045b349 [ 678.942699][T22238] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 678.942699][T22238] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 678.942699][T22238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 678.942699][T22238] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000006 02:34:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) gettid() 02:34:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54, 0x1}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x57, 0x10, &(0x7f0000000080), 0x10}, 0x78) 02:34:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:19 executing program 5 (fault-call:1 fault-nth:6): futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:19 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000070f3540000001c0046000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:19 executing program 3 (fault-call:1 fault-nth:7): futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) [ 679.839817][T22370] FAULT_INJECTION: forcing a failure. [ 679.839817][T22370] name fail_futex, interval 1, probability 0, space 0, times 0 [ 679.852934][T22370] CPU: 0 PID: 22370 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 679.861824][T22370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.862778][T22370] Call Trace: [ 679.862778][T22370] dump_stack+0x1c9/0x220 [ 679.862778][T22370] should_fail+0xa4e/0xa60 [ 679.862778][T22370] futex_requeue+0x12fe/0x5020 [ 679.862778][T22370] do_futex+0x208a/0x6740 [ 679.862778][T22370] ? kmsan_get_metadata+0x11d/0x180 [ 679.862778][T22370] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 679.862778][T22370] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 679.862778][T22370] ? fsnotify+0x58b/0x20b0 [ 679.862778][T22370] ? kmsan_get_metadata+0x11d/0x180 [ 679.862778][T22370] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 679.862778][T22370] ? kmsan_get_metadata+0x11d/0x180 [ 679.862778][T22370] ? kmsan_get_metadata+0x11d/0x180 [ 679.862778][T22370] ? kmsan_get_metadata+0x4f/0x180 [ 679.862778][T22370] ? kmsan_internal_set_origin+0x75/0xb0 [ 679.862778][T22370] ? __msan_poison_alloca+0xf0/0x120 [ 679.862778][T22370] ? __se_sys_futex+0xfa/0x7e0 [ 679.862778][T22370] ? __se_sys_futex+0xfa/0x7e0 [ 679.862778][T22370] __se_sys_futex+0x2de/0x7e0 [ 679.862778][T22370] ? prepare_exit_to_usermode+0x1ca/0x520 [ 679.862778][T22370] ? syscall_return_slowpath+0x95/0x5f0 [ 679.862778][T22370] __x64_sys_futex+0x6e/0x90 [ 679.862778][T22370] do_syscall_64+0xb8/0x160 [ 679.862778][T22370] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 679.862778][T22370] RIP: 0033:0x45b349 [ 679.862778][T22370] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 679.862778][T22370] RSP: 002b:00007fe37252ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 679.862778][T22370] RAX: ffffffffffffffda RBX: 00007fe37252b6d4 RCX: 000000000045b349 [ 679.862778][T22370] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 679.862778][T22370] RBP: 000000000075bfc8 R08: 0000000020048000 R09: 0000000000000000 [ 679.862778][T22370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 679.862778][T22370] R13: 00000000000000e4 R14: 00000000004c21b1 R15: 0000000000000007 02:34:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200241, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c000491449bcf2ff4ac16b23612d84b2400000806010400000000000000000c000009090002007300000900020073797a3200000000050001000700000005000100070000000900020073797a30000000000500010007000000050001000700000005000100070000000900020073797a3200000000864a8173ff5a764d18711786cac68582dc740f851d5383a29d5498c81eda7bf73bb3a24cdf930da5a7cf63b2ab2a0aaaaee8db0c2e84c437f802897b1bd28c6586276942acad762eeeb2a36484ed8c7838ad253a70336110c295802c27fc7a9a2059df15ab9ad47edf7b2ada33bb46271230d76eae7fd02487f24916d5cb69a9d7ad50d611826ea3a02012005bc3897edd"], 0x6c}, 0x1, 0x0, 0x0, 0x20008040}, 0x1) 02:34:20 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0xf, 0x105080) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x82, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e20, 0xd5, @local, 0x6a}}, 0x1000, 0x1ff}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0xff00, 0x3ff, 0x8208, 0x8, 0x4, 0x7, 0x9, 0xdc7, r8}, &(0x7f00000001c0)=0x20) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) r9 = getpid() r10 = fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r10) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x38) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r11, 0x0, 0x0) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x38) ptrace$cont(0x18, r12, 0x0, 0x0) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r12, 0x0, 0x0) getpgid(r12) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x38) ptrace$cont(0x18, r13, 0x0, 0x0) ptrace$setregs(0xd, r13, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r13, 0x0, 0x0) r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) tkill(r14, 0x38) ptrace$cont(0x18, r14, 0x0, 0x0) ptrace$setregs(0xd, r14, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r14, 0x0, 0x0) rt_tgsigqueueinfo(r14, r10, 0x24, &(0x7f0000000300)={0xfffffffe, 0xffffebfc, 0x20b01}) ptrace(0x10, r9) rt_tgsigqueueinfo(r9, r9, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:20 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080)={0x1}, 0x10}, 0x78) 02:34:20 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x2, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:20 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000000)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:20 executing program 3 (fault-call:1 fault-nth:8): futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b40500000000000071000000009500000000000001471c9443c95eb057687cb84656ba9495a4b6d9b32ba76e4edb337a6160257ce6ea73f273b246e90bbb59cee0a6609d2eefdf78d196757b28b3f5ec39ad1a762389a6f601d06927a70e8b402e684726576215eca771227a68c8cd8295c5fe60af69cb8f1418245ee8d676fed40d67cf718d2e6b71b6847b6f9a4725e07db763d6852aa0012f779c762c32d7f2958f6fc0f8621b7fba74ad7c990000000800000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 02:34:21 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x8) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) rt_tgsigqueueinfo(r1, r0, 0x18, &(0x7f00000004c0)={0x0, 0x3}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0x40, @tick=0x3ff, 0x7, {0x2, 0x9}, 0x40, 0x2}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={0x0, @generic={0x5, "d8315f7f4d3dc2796fcc21b96801"}, @generic={0x1f, "37e34a963c4551ff8d9f7d8ee3a2"}, @ipx={0x4, 0xfff9, 0xa08a15ac, "6aebf7b93381", 0x1}, 0x8, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='veth0_virt_wifi\x00', 0x81, 0xdfb, 0x40}) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:21 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:21 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sched_getparam(r0, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3, 0xff, 0x7, 0x6, 0x0, 0x4e30, 0x201, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf9, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x8, 0x6f9f, 0x5, 0x1, 0x7, 0x2b1}, r0, 0xd, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b405000000000000711054000e000000460000000000000095e257aea60431027fa00ea80db6fa00000002000000f84c7a8dba34bd02050082467cae4e72c051e619fbcf41de764bedb7388c0035e56c892bbae203a714592ae4a203aad8e5c9f08da8262d838a129a0a45d120049163ac4289272e1d91eb9e8d882a420304d20920b927fc90ee2d60b8d494cb64a90f0597dbb6a5fc3f26c14f0873e0740cb2b20e5f2dd5cfee771540a0dcd28475a0db7f24f20deeb3e121ed6fb4013f2208ee3aa6eec7aa66cf931361af92629322a1921ef22608cf4558e3ebf9cc56f02eb5e36fb3e6ad5da5052070076ce920580de0d27b131608aca34769076978d32ce420adab58"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 02:34:21 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$getenv(0x4201, r1, 0x8, &(0x7f0000000000)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:22 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_buf(r1, 0x29, 0xd2, &(0x7f0000000000)="fd05578a3fb818c0c6398d4beb6e4c224e65a19b840097013a1ab10e9ba542feaedd0563271c41ed7fd0c061c2658c40086cfd3c4e25f5710ea184473d916d3631a9b85fe43873195a301fdd6a68a56c883b2d1afe7acb337d629b2cd9bddadf9eca9fe92faf72451dd6a5eff8a1543fbb836e0d2ff3577bb6d88903a30d03879bc44fb28a3c790e664cf4514595cf04fbf9709251dca2140b47920dd368fa506d58f2d796062ca2757ec922a0d63c88b7cc03ee6194bfe3376955", 0xbb) 02:34:22 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x3, 0x0}, 0x81}, {0xa, 0x8, 0x7, @local, 0x7}, 0x0, [0x8, 0x4, 0xb8, 0x22, 0x101, 0x446, 0x878, 0x1ff]}, 0x5c) exit(0x0) 02:34:22 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10540, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x280000, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x6, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x81}, @call={0x85, 0x0, 0x0, 0x8}, @map={0x18, 0x9, 0x1, 0x0, r4}, @alu={0x4, 0x1, 0x7, 0xb, 0x5, 0xfffffffffffffff4, 0xfffffffffffffffc}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r2, 0x0, r0, 0x8, &(0x7f00000000c0)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0x3}, 0x10}, 0x78) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2000, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80040, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000240)={0xca, 0x1, 0x8004, 0x1, 0x1006, 0x100}) 02:34:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 02:34:22 executing program 2: clone(0x8f95e000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000140)={0x0, "3f8ce94d6038e5bca1542be33a21527f5edcd4db466a390f1ca9db9d4338e8eb5c2fb97eed38bfbf9544708a760311e623cf848de9425300494d0ca0a7581cba", {0xffffffffffffffff, 0x1ff}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4200, r4, 0xfffffffffffffe00, 0x50) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x4000000000000016, &(0x7f00000004c0)) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x4, 0xdd, 0x1, 0x0, 0x1, 0x7, 0x3d, 0x100, 0x18, 0x7, 0x8001, 0x7ff, 0x400, 0x3, 0x1c, 0x20, {0x9, 0x7}, 0x6, 0x2}}) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, r5, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:22 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = dup(r77) getpeername$packet(r78, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r79}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r79}) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:34:23 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x4, 0x4, 0x0, 0x0, 0x1f) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:23 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = creat(&(0x7f0000001400)='./file0\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) socket$unix(0x1, 0x2, 0x0) r2 = accept$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x1c) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001440)={r6, 0x6}, &(0x7f0000001480)=0x8) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x2) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x38) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r10, 0xee00) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x8, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000140)={{0x2, 0x0, 0x401, 0x0, 'syz1\x00', 0xc0}, 0x2, 0x4, 0x8a, r9, 0x1, 0xfffffff9, 'syz0\x00', &(0x7f0000000080)=['\x00'], 0x1, [], [0xda, 0xf59, 0xa36, 0x1]}) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x21, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:23 executing program 3: pipe2(&(0x7f0000001640)={0xffffffffffffffff}, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000001680)=0x3, 0x2) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:34:23 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) socket$inet6_udp(0xa, 0x2, 0x0) r75 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r77 = dup(r76) getpeername$packet(r77, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r78}) r79 = socket$inet6_udp(0xa, 0x2, 0x0) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:24 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x28, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000140)={{0x0, 0x4, 0x0, 0x1, 'syz1\x00', 0xac}, 0x0, [0xffff, 0x7, 0x7, 0x8, 0x80000000, 0x100000000, 0x6, 0x7fffffff, 0xbc95, 0x7ff, 0x5, 0x40, 0x81, 0x4, 0x2, 0xff, 0x5, 0x2, 0x2, 0x3f, 0x8, 0x81, 0x80, 0x0, 0x0, 0x3dd800000000, 0x1, 0x10000000000, 0x7fffffff, 0x100000000, 0x4, 0x7, 0xcf3, 0x7, 0x1, 0x0, 0xffffffffffffff2f, 0x7, 0x506, 0x2, 0x401, 0xffff, 0x80, 0x1, 0x3, 0x8, 0x7, 0x5, 0x8, 0x9, 0x132000, 0x0, 0x2c1, 0x7, 0x8, 0x80000000, 0x8000, 0x401, 0xff, 0xff, 0x6, 0x80, 0x80000001, 0x66, 0x8, 0x10001, 0xfffffffffffff46b, 0x6, 0x5, 0x7, 0x80000001, 0x7, 0x2, 0x40, 0x5, 0x9, 0xfb, 0x3, 0x1f, 0x81, 0x80000001, 0xfffffffffffffffd, 0x400, 0x3ff, 0x2, 0x1, 0x9, 0x717, 0x7, 0x5, 0xffffffff00000001, 0x2, 0x1, 0x80, 0x1f, 0x1f, 0x7, 0x0, 0x9, 0x101, 0x36, 0x0, 0x5, 0x8, 0x72, 0x3, 0x100, 0x6, 0xfffffffffffffff9, 0x2, 0x7, 0x2, 0x0, 0x97d, 0x4, 0x7, 0x2, 0x9, 0x3, 0xc2f, 0xc3, 0xd50, 0x239e, 0x1, 0x39f, 0x1, 0x83, 0x9]}) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000040)={0x3, 0x4}) exit(0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x4, 0x2) 02:34:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000200)={0x1fd, 0x0, &(0x7f0000ffc000/0x4000)=nil}) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x14) socket$bt_bnep(0x1f, 0x3, 0x4) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x30, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x24004000) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) sendmsg$nl_netfilter(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1020748a7c0000"], 0x10}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) signalfd4(r2, &(0x7f00000002c0)={[0x3]}, 0x8, 0x800) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x1, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=r1, @ANYRES16, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESDEC=r5, @ANYRESOCT=r2, @ANYRES64=r7], @ANYRESHEX, @ANYRESOCT]], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f0000000080)={0x0, 0xfffffffe}, 0x10}, 0x78) r8 = socket$unix(0x1, 0x2, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f00000005c0)={{0x0, 0x0, 0x80}}) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000000)={0xffff, 0x2, "8fb62c70c2a10703ed5dff4ab27b70a8ce63d06cdd661a6f0244d0c5a1b22d40", 0x9fb, 0x9, 0x10001, 0x2, 0x2}) 02:34:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:34:24 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x4e, 0x1, 0x3}]}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc800100}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x74, 0x6, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x2000010) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x80, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x38) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x1, r5}) getpid() r6 = getpgid(0x0) rt_tgsigqueueinfo(r6, r0, 0x3a, &(0x7f00000004c0)={0x25, 0x7}) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000140)=0x3) 02:34:24 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) socket$inet6_udp(0xa, 0x2, 0x0) r75 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r77 = dup(r76) getpeername$packet(r77, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r78}) r79 = socket$inet6_udp(0xa, 0x2, 0x0) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc5, &(0x7f0000000100)=""/197, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 02:34:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:34:25 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 02:34:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000004687000000000000950000000000800000000000000062703fe4"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 02:34:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1a, 0x400) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x1f) 02:34:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:34:25 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r1, 0x4c0000) r3 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FICLONE(r2, 0x40049409, r3) exit(0x0) 02:34:25 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) socket$inet6_udp(0xa, 0x2, 0x0) r75 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r77 = dup(r76) getpeername$packet(r77, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r78}) r79 = socket$inet6_udp(0xa, 0x2, 0x0) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:34:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)={0x1, 0x40000}) ptrace(0x10, r0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0xa0000) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e21, 0x7, @empty, 0x800}, {0xa, 0x4e24, 0x10001, @mcast1, 0xffff410a}, 0x2, [0x527, 0xfffffff9, 0x8, 0x1000, 0x48, 0x80000001, 0xffff5200, 0x6]}, 0x5c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xe2, "522df5b9e4aa27bb5de9e764b97b6f728c055def3dc19f6f7a63fccb1315ba8f75f4f2bdefdefeb875f0e03d46364c79c74cda9aec94b20d3c2127195e914a300acdc7ec94f1b1733989cfe17fa6d062907896db816555eae92382895a86d5907cf5ad170fc3fc3575176e65467a0bd7f51b92d895f523af1cc535954a4d200f884bfa1a8efaaafa564d36924bc1afdc5408fdea57e3d644d287e1cef224a6aafe1564d0e89f2ada3ff43106f8aaf052d0ca071a787bdc7396794044aaadd81d7c30bcbf3e580d2b34bbb4baff44c307081fca331669a6b2a91fe96d735fb69ce96d"}, 0xffffffffffffffff) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x80000001, 0x4, 0x13, 0x8, "dd5f7b309d8b09a6ab02165b84de33ccac25e794dbae77bacaea803d5730db68fdfd1a67ce49a5ff2f48a9aea659b5bfbf3452202f08197ba60248fd9d5ca2c5", "a9d850a7fcc15d97d79241fcd44b968d115dd7d14154100c9a69c136312b9a3b", [0x0, 0xf6]}) 02:34:26 executing program 3: r0 = dup(0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r2) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000040)=0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) 02:34:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r77 = dup(r76) getpeername$packet(r77, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r78}) r79 = socket$inet6_udp(0xa, 0x2, 0x0) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:26 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x1000009, 0x110, 0xffffffffffffffff, 0x400000) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000000c0)={0x0, 0x80000000, 0x9, [], &(0x7f0000000080)=0x4b}) exit(0x0) 02:34:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000000)) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:27 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r77 = dup(r76) getpeername$packet(r77, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r78}) r79 = socket$inet6_udp(0xa, 0x2, 0x0) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) accept4$phonet_pipe(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd(r3, &(0x7f00000000c0)={[0x7fff]}, 0x8) ptrace(0x10, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:27 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) futex(&(0x7f000000cffc)=0xdfffffff, 0x3, 0x2, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:27 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000540)={0x9}, 0x0, 0x0, &(0x7f0000000580)={0x4, 0xe, 0x2, 0x10000}, &(0x7f00000005c0)=0x7f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x1}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r2, 0xe7a1a11990751092, &(0x7f0000000100)={&(0x7f0000000400)=""/258, 0xfffffe5f, r0}}, 0xfffffd91) r4 = socket$unix(0x1, 0x2, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(r7, 0x0, 0x2d, &(0x7f0000000240)={0x200, {{0x2, 0x4e23, @multicast1}}}, 0x88) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000200), 0x10, r3}, 0x78) 02:34:28 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000000c0)={0xffffffe1, {{0xa, 0x4e20, 0xc4a, @empty, 0x1}}, {{0xa, 0x4e23, 0x1f, @mcast1, 0x6}}}, 0x108) futex(&(0x7f000000cffc)=0x200004, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="e3d50000", @ANYRES16=0x0, @ANYBLOB="88670e2e98f01a", @ANYRES32, @ANYBLOB='\x00w\x00\b', @ANYRES32], 0x28}}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f0000000040)={0x1, 0x7596}) r6 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r6, &(0x7f0000000000), 0x1c) sendmmsg(r6, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x28}}, {{0x0, 0x0, &(0x7f0000000040), 0x2bc, &(0x7f0000000140)}}], 0x40001ab, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) gettid() 02:34:28 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futex(&(0x7f000000cffc), 0xc, 0xffffffff, &(0x7f0000000140)={r0, r1+10000000}, &(0x7f0000000200)=0x1, 0x1) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x8c0c0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000080)=""/121) exit(0x0) 02:34:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) 02:34:28 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r77 = dup(r76) getpeername$packet(r77, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r78}) r79 = socket$inet6_udp(0xa, 0x2, 0x0) r80 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) ioctl$sock_inet6_SIOCADDRT(r80, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r82 = socket$inet6_udp(0xa, 0x2, 0x0) r83 = dup(0xffffffffffffffff) getpeername$packet(r83, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r82, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r84}) 02:34:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410400, 0xe8) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x4, @tick=0x8, 0x9, {0x3, 0x6}, 0x7f}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:28 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) kcmp(r2, r3, 0x1, r4, r5) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r6, 0x100) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x81, 0x1, 0x0, &(0x7f0000048000), 0x2) 02:34:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:28 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x44000, 0x0) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="37161f7d798ebdf793d8b08d6e", 0xd, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x80000}, @l2tp={0x2, 0x0, @loopback, 0x3}, @xdp={0x2c, 0xd, 0x0, 0x1b}, 0x9, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000440)='team_slave_0\x00', 0x5, 0x100000000, 0x539}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r7, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x1a8, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0x18c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xffffff00}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x6, 0x6, 0xdc, 0x2}, {0x3, 0x20, 0x48}, {0x9, 0xff, 0x20, 0x1}, {0x5, 0xe5, 0x5, 0x9}, {0x0, 0x1f, 0x3, 0xa}, {0xfffb, 0x0, 0x81, 0x4}]}}}]}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x1}, 0x4014) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r8, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x9, r11, 0x0, 0x0, 0x1}}, 0x20) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0xca1, 0xb, 0x4, 0x10000, 0x1000, {}, {0x2, 0x1, 0x3, 0x6, 0x7, 0x8e, "7608c25b"}, 0x9, 0x4, @userptr=0x8001, 0x3ff, 0x0, r2}) connect$caif(r3, &(0x7f0000000080)=@rfm={0x25, 0x2, "853e3171ae0a5d3ae08cc34f666d0770"}, 0x18) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:29 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e) futex(&(0x7f0000000000), 0x81, 0x1, 0x0, &(0x7f0000048000), 0x1) 02:34:29 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r77) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r78 = socket$inet6_udp(0xa, 0x2, 0x0) r79 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r80) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r78, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) r82 = dup(0xffffffffffffffff) getpeername$packet(r82, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r83}) 02:34:29 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=0x5) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x1000, 0x7}, &(0x7f0000000100)=0x8) lookup_dcookie(0x3, &(0x7f0000000140)=""/47, 0x2f) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) 02:34:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007110540000b00b59b2000000000000009500000000f7b51d"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) accept4$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e, 0x80000) 02:34:29 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000180)={0xa00000, 0x80000000, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa30001, 0x2, [], @p_u32=&(0x7f0000000100)=0x2}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000001c0)=[0x0]}) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0e000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x24) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r7, 0x20}, 0x8) ptrace(0x4208, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) ioctl$SNDRV_PCM_IOCTL_INFO(r2, 0x81204101, &(0x7f0000000240)) 02:34:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:29 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r77) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r78 = socket$inet6_udp(0xa, 0x2, 0x0) r79 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r80) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r78, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) r82 = dup(0xffffffffffffffff) getpeername$packet(r82, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r83}) 02:34:30 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xf0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x1f, "0396b0", "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"}}, 0x110) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x8029, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 02:34:30 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r1, &(0x7f0000001300)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/150, 0x96}], 0x3, &(0x7f0000001280)=""/89, 0x59}, 0x40000100) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000013c0)=0x14) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r7, 0x110, 0x4, &(0x7f0000001400), 0x4) sendmsg$nl_route_sched(r2, &(0x7f00000014c0)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x809888a3}, 0xc, &(0x7f0000001480)={&(0x7f0000001500)=@deltclass={0xc90, 0x29, 0x100, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xfff3, 0x3}, {0xb, 0x6}, {0x2, 0x8}}, [@tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @TCA_RATE={0x6, 0x5, {0x40, 0x3f}}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0xc48, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x1ff, 0x9, 0x3, 0x809, 0x8, 0x844a, 0x101, 0x1, 0x8, 0x3, 0x200, 0x100, 0x1, 0x0, 0x1000, 0x7ff, 0xe3a8, 0x0, 0x1f, 0x10001, 0x6, 0x0, 0x88, 0x5, 0x1, 0xab, 0x7, 0x1, 0x3, 0x3, 0x6, 0xafbb, 0x8, 0x2, 0x75, 0x10000, 0x4, 0x0, 0x5, 0xffffffff, 0x5, 0x34e6, 0x20, 0x7511, 0x3f, 0xd7, 0xffffffe0, 0xfffffffd, 0x9, 0x5, 0x1f9, 0x0, 0x2, 0x0, 0x7, 0x7, 0x0, 0x3ff, 0x800, 0xfffffffa, 0x9, 0x80000001, 0x7, 0x5, 0x3, 0xbd, 0xfffffff8, 0xfffffffb, 0xd20, 0x8, 0x8, 0x1f, 0x800, 0xff, 0x52, 0x2, 0x3, 0x4, 0x4, 0x2, 0x5, 0x5, 0x10000, 0xd4b5, 0x401, 0x8ad, 0x80, 0x8001, 0x80000000, 0x5, 0x3, 0x1, 0x10001, 0x6d3, 0x4267, 0x7f, 0x0, 0x3, 0x4, 0x3, 0x3f, 0x3, 0x5, 0x2c7b0b05, 0x10001, 0x7f, 0xffff8000, 0x6, 0x2, 0x4, 0x2883, 0x2c8, 0x0, 0x800, 0x6, 0x4, 0x0, 0x0, 0x6, 0x45, 0x80, 0x40, 0xfff, 0xfffffc00, 0x3c34446f, 0x800, 0x4, 0x7, 0x7ff, 0x4, 0x209, 0x5, 0x0, 0x0, 0x2, 0x1ff, 0x6, 0x8, 0x7fffffff, 0x3ff, 0x1, 0x5, 0x9, 0x6, 0x9, 0x4e45e518, 0x33d0, 0x101, 0x5, 0xd785, 0x200, 0x0, 0x1, 0x4, 0x4, 0x2, 0x1, 0x4, 0x1, 0x7, 0x4, 0xad, 0xa41f, 0x7, 0x3, 0x1f, 0x5, 0x7, 0x5, 0x10000, 0x0, 0x8, 0x37, 0x2, 0x2eb, 0x80000000, 0x0, 0x6, 0x5, 0x1, 0x1, 0x4, 0x1, 0x0, 0xb949, 0x7ff, 0x0, 0x7, 0x80000000, 0x7fff, 0xde, 0x4, 0x4, 0x4, 0x5, 0x4be7, 0x5, 0x2, 0x35d1, 0x80000, 0x1, 0x4, 0x2, 0x7, 0x8, 0x1, 0x8, 0xfaa, 0x4, 0xfffffffd, 0x3, 0x7736, 0x4, 0x1, 0x9, 0x3, 0x8990, 0xfff, 0x1, 0x3f, 0xd2a, 0x3f, 0x5, 0xd16, 0x3fffc000, 0x5, 0x9, 0xfffffff7, 0x6, 0x0, 0x2, 0x0, 0x9fe4, 0x800, 0x3ba529f6, 0x0, 0x0, 0x7fffffff, 0x0, 0x2, 0x20, 0x7f, 0x6a, 0x3, 0x4000e716, 0x6, 0x9b, 0xe572, 0x8, 0x80, 0x8, 0xffff8e2c, 0x80000000, 0x1, 0x8, 0xffffffff]}, @TCA_CBQ_RTAB={0x404, 0x6, [0x1f, 0x81, 0x2, 0x9, 0x0, 0x988, 0x7fff, 0x5, 0xc2a5, 0x1ff, 0x3ff, 0x95f, 0x5bb, 0x81, 0x3, 0xd5, 0x3, 0x4, 0x4, 0x7, 0x2, 0xf4c, 0x7fffffff, 0x9, 0x0, 0x8, 0x3, 0x3f, 0x1ff, 0x6, 0x0, 0x0, 0x41, 0x6, 0x9, 0x0, 0x80000000, 0x0, 0x7, 0xfff, 0x9, 0xffffffe1, 0x200, 0x3, 0x5, 0x1, 0x400, 0x3, 0x1, 0x9, 0xaa, 0x3, 0x200, 0x9, 0x0, 0xb23, 0x0, 0x7, 0x4, 0x4, 0x400, 0x5, 0x1, 0x800, 0x80, 0x3ff, 0xff, 0x2, 0x4, 0x4, 0x66848951, 0xfffffff8, 0x9, 0x5, 0xfffffffc, 0x756e, 0x7, 0x1ff, 0xb3, 0x7fffffff, 0x1000, 0x5, 0x3ff, 0x401, 0xffffffff, 0x0, 0x800, 0x0, 0x52b, 0xfffffe00, 0x8000, 0x1, 0x6, 0x5, 0x1000, 0x5, 0x6048, 0x4, 0x7, 0x100, 0x8, 0x400, 0xfffffffa, 0x7ff, 0x6, 0x8, 0x2, 0x800, 0x2, 0x5, 0x9, 0x8, 0x3f, 0x7, 0x2, 0x7ff, 0x0, 0x400, 0x800, 0x0, 0x6c9000, 0x80000000, 0x4, 0x3, 0x4, 0x4, 0x8000, 0x82e4, 0x4, 0xffffff81, 0x7, 0x0, 0x200, 0x7, 0x15, 0x7, 0x9, 0xa315, 0x6, 0x81, 0x9, 0x9, 0x8, 0x7fffffff, 0x3, 0x1ff, 0x2, 0x800, 0x0, 0x545, 0x4, 0x7, 0x79, 0xc6, 0x4, 0x8d, 0x7ff, 0x9, 0x2, 0x80000000, 0x6, 0x0, 0x1, 0xffffffc9, 0x7f, 0x6, 0xfffffffa, 0x2, 0x8, 0x7, 0xfffffffd, 0x0, 0x3, 0x5, 0x80000001, 0x1e4, 0x7, 0xf4c, 0x10001, 0xc9, 0x0, 0x0, 0xa1, 0x7ff, 0x2, 0x3f, 0x4, 0x401, 0x8, 0x6, 0x200, 0x4, 0x2, 0x100, 0x8, 0x400, 0x8, 0x4, 0x7, 0xfff, 0x1, 0x7fffffff, 0x7ff, 0x4, 0x9, 0x1000, 0x7, 0x3f8, 0x7, 0x6, 0xa52, 0x40, 0x20, 0xfffffff7, 0x8, 0x3, 0x6, 0x101, 0x6c, 0x4, 0x8, 0x3b98, 0x0, 0x8, 0x10000, 0x4, 0x1, 0x2, 0x8, 0x5b5, 0x4, 0x80, 0x7fffffff, 0x4, 0xfff, 0x4, 0x0, 0x101, 0x2, 0x200, 0x401, 0x81, 0x0, 0x10001, 0xfffffff9, 0x2, 0x2, 0x5, 0x1, 0x779, 0x7f, 0x8, 0x318, 0x962, 0x9, 0x80000001]}, @TCA_CBQ_RTAB={0x404, 0x6, [0x5, 0xc01, 0x6, 0x4, 0x7, 0x7bb, 0x131, 0x5, 0x3, 0xbf, 0x401, 0x100, 0x10000, 0x7fffffff, 0x81, 0x7f, 0x0, 0x2, 0x9, 0x2, 0x6522, 0x7fffffff, 0x7f, 0x6, 0x7fffffff, 0x401, 0x1f, 0xffffffff, 0x1, 0x32, 0x2400, 0x2, 0x7, 0x80, 0x9, 0x6, 0x4, 0x1, 0x80000000, 0x6, 0x9, 0x80000000, 0x800, 0x7, 0x3, 0xb49, 0x81, 0x8001, 0x4, 0x4, 0x1ff0, 0x200, 0x24, 0xffff, 0x6, 0xfffffff8, 0x1, 0x9, 0xff, 0x0, 0x10000, 0x9, 0x9, 0x1, 0x1, 0x4, 0x3, 0x8, 0x9, 0x3, 0x0, 0x3f, 0x1f, 0x400, 0x3ff, 0x81, 0x6, 0x80, 0x7fffffff, 0x6, 0x6, 0x6, 0x200000, 0xfffffffb, 0x0, 0x2, 0x80, 0x4, 0x80, 0xdb, 0x1c00, 0x1, 0x3, 0x8, 0x5c0, 0x1, 0x6, 0x2, 0xff, 0x5, 0x0, 0x5, 0x81, 0x0, 0x5, 0x100, 0x0, 0x3f, 0xdb1f, 0x6, 0x6414, 0x6, 0xfffffff7, 0x4d47, 0x8, 0x80000001, 0x400, 0x5, 0x40, 0x80, 0x9, 0x4, 0x0, 0x0, 0x5, 0xff, 0x2ff7, 0x400, 0x4, 0x8001, 0x0, 0x3, 0xffff, 0x100, 0x3, 0x6, 0x80000001, 0x4, 0x0, 0x4, 0x7, 0x1, 0x400, 0x80000001, 0xf27, 0x4, 0xfffffffd, 0x7, 0xffff, 0x2, 0x4d5, 0x294, 0x9, 0x7dcbbca, 0x2416, 0x9, 0x7, 0xffffff00, 0x5, 0x401, 0x581, 0x7, 0x7b, 0x520, 0x7fff, 0x6e3ef078, 0x0, 0xfffffff9, 0x9f, 0x1901, 0x5, 0x6, 0x1000, 0x401, 0x4, 0x401, 0x8001, 0x3, 0x1f, 0x5, 0x6be, 0xffffffc7, 0x8000, 0x6, 0x3, 0x8001, 0x0, 0x66c, 0xffffffff, 0x7eb, 0x1, 0x3ff, 0x4, 0x40, 0x4, 0x5, 0x401, 0x1, 0x1, 0x2d7, 0x4, 0x4, 0xdaa, 0x7, 0x6, 0x81, 0x80000000, 0x356f, 0x4, 0x6, 0x5, 0x7, 0x2, 0x5, 0x2, 0x82e41bff, 0x0, 0x1, 0x2, 0xdac, 0x8, 0x81, 0x1000, 0x146704b, 0x0, 0x5, 0x26, 0xffffffc0, 0x7f, 0x6, 0x0, 0x4, 0x7, 0x8b, 0x4, 0x3ff, 0x9, 0x3f, 0x0, 0xc12b, 0x3, 0x1ff, 0x4, 0x1d4, 0x0, 0x200, 0x0, 0xffffc7c1, 0x9, 0xff, 0x95, 0x4, 0x7, 0x2, 0x101, 0xff]}, @TCA_CBQ_WRROPT={0x10, 0x2, {0xd, 0x3, 0x0, 0x1, 0x2, 0x9}}, @TCA_CBQ_RATE={0x10, 0x5, {0xaa, 0x2, 0x330, 0x0, 0x9, 0x5}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x19, 0x0, 0x1b, 0x18, 0x2, 0x1, 0xedb, 0x1}}]}}]}, 0xc90}, 0x1, 0x0, 0x0, 0x8800}, 0x10) 02:34:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) userfaultfd(0x80000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) rt_tgsigqueueinfo(r0, 0x0, 0x3, &(0x7f0000001180)={0x34, 0x10000000, 0xffffbfffffffc58e}) 02:34:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) prctl$PR_SET_FP_MODE(0x2d, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) write$eventfd(r0, &(0x7f0000000100)=0x1, 0x8) 02:34:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 02:34:30 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x2, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10040, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, r0, 0x0) exit(0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='/dev/btrfs-control\x00', &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0) 02:34:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000080)=@buf={0x1e, &(0x7f0000000000)="c8f738909d96c6d5895426074b4715fda5deb6658afa8f46d66b0f4554de"}) 02:34:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}}, 0x24}}, 0x0) 02:34:30 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r77) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r78 = socket$inet6_udp(0xa, 0x2, 0x0) r79 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r80) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r78, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) r82 = dup(0xffffffffffffffff) getpeername$packet(r82, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r83}) 02:34:31 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb4, 0x7, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x5e}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8137}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x89}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x600}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_USERDATA={0x31, 0x7, 0x1, 0x0, "7981be011b7d9e7f15a1c5a9edac7e717b7a1e0d4f25e5fac95c1ea0d08aad7410d8881d4a1097dd37cb8f0271"}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}]}, 0xb4}, 0x1, 0x0, 0x0, 0x48c0}, 0x20000000) r1 = getpid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r1, 0x4000000000000016, &(0x7f00000004c0)={0x3b}) ptrace(0x10, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000000)=0x5) 02:34:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}}, 0x24}}, 0x0) 02:34:31 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000300)={'filter\x00', 0xb5, "dadc5125f5a2e40d3e0b61706da19e07fb06cef6e1e844b52814142a192f4668ad455ded832fe1fa35fe5b5cc7c845499362b81b33d68c3ac77b50f3347f4728e7c61cb78e5b26aa0497a6a103944acaba3abe032973c08d6647cab28f4742e1f9bbc479b7320295cb0a3b9d8c8ed30bf2c5245c94bd35e001115bd9f363f5ee7f57a4e67d8c5d74eb05b499f3a126de5fec4ccd55a0fdf07dfc8cf2b4579509a52c5b140e3d4c0da853893016c5588cc4fee6708e"}, &(0x7f0000000080)=0xd9) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r2) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000111401001a00000000000000"], 0x10}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r5 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7fff, 0x8000) setsockopt$inet_buf(r5, 0x0, 0x23, &(0x7f0000000400)='*', 0x1) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7932ac52aa7994e33d623050faead7407d497f8c4f4a27732a4cfb7db31cbfba42f8355a7fdf9e7dde49144ac49f851c06a17d34326f41722ec58d4c494269b9caca7d88e65c5d8f6cc0474ab00e544bcac3a000d043988938855b013b856ce7eb22f96870c000ea123446f57694e503dd090af799c1ce051c5f77ce30613979c4bcb777e46977abb6b8301562153c384c72cca4b4cae114dcadbbcf802b102682d9d4126b6d4f65cb9ac388fe9015872f1c7b72cea349772a20333a3092cf164e594f7c82cd699944513a", @ANYRES16=r4, @ANYBLOB="000129bd7000ffdbdf25010000000000000007410000004c00180000000862726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x40000) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:31 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x28180, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x4000, 0x0) 02:34:31 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000af3000/0x3000)=nil, &(0x7f0000c69000/0x3000)=nil, &(0x7f0000d1e000/0x4000)=nil, &(0x7f000077b000/0x1000)=nil, &(0x7f0000c3c000/0x2000)=nil, &(0x7f00003a1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006c6000/0x4000)=nil, &(0x7f0000000040)="46083f9940e99120450a14a5bcb4fb39a6120de6", 0x14, r0}, 0x68) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000100)) futex(&(0x7f000000cffc)=0x2, 0xc, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) exit(0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:34:31 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r77}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r77}) r78 = socket$inet6_udp(0xa, 0x2, 0x0) r79 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r80) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r78, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) r82 = dup(0xffffffffffffffff) getpeername$packet(r82, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r83}) 02:34:31 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget(0x3, 0x3, 0xc0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/127) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}}, 0x24}}, 0x0) 02:34:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 02:34:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = gettid() ptrace$setopts(0x4200, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0xfffffffffffffffd, 0xfffffffffffffffc) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getpgid(0xffffffffffffffff) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) rt_tgsigqueueinfo(r3, r2, 0x1a, &(0x7f00000004c0)={0x2d, 0x0, 0x80000001}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) gettid() r5 = gettid() r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x38) ptrace$cont(0x18, r1, 0x0, 0x1) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) ptrace(0x11, r5) rt_tgsigqueueinfo(r0, r0, 0x18, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) exit_group(0x8) 02:34:32 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r77}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r77}) r78 = socket$inet6_udp(0xa, 0x2, 0x0) r79 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r80) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r78, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) r82 = dup(0xffffffffffffffff) getpeername$packet(r82, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r83}) 02:34:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 02:34:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x3, 0x401, 0xfffffff7, 0x4}) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net/ip6_mr_vif\x00') openat(r3, &(0x7f0000000240)='./file0\x00', 0x80000, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='/dev/nbd#\x00', &(0x7f0000000100)='/dev/nbd#\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='/dev/nbd#\x00'], 0x800) rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:34:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 02:34:33 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x800000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x90000, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_IOCTL(r0, &(0x7f00000001c0)={0x20, 0x0, 0x8, {0x9, 0x4, 0x8000, 0x80000000}}, 0x20) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f0000000100)=""/43, 0x2b, 0x101, &(0x7f0000000180)={r3, r4+30000000}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x3ff, "87e2d22a79b92ad328d72f8b360fa6d9b369577b4a212e34372888baee8c2b97", 0x1, 0x5, 0x2, 0x6000000, 0x0, 0x8}) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 02:34:33 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0xe, &(0x7f0000001180)={0x0, 0x0, 0x9}) 02:34:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 02:34:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x8, 0x2, [@TCA_RSVP_POLICE={0x4, 0x2}]}}]}, 0x38}}, 0x0) 02:34:33 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @remote, 0x0}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x3e8, r3, 0x400, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0xf8}}, {{0x8, 0x1, r4}, {0x90}}, {{0x8}, {0x3c}}, {{0x8}, {0x7c}}, {{0x8}, {0x16c}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x2000802c}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@empty, @dev}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe4) r5 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockname$packet(r5, &(0x7f00000003c0), &(0x7f0000000400)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r10}) r11 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f00000004c0)={@initdev, @empty}, &(0x7f0000000500)=0xc) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r15}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @initdev}, &(0x7f0000000640)=0xc) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r20}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'netdevsim0\x00', r20}) r21 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe4) r23 = socket$inet6_udp(0xa, 0x2, 0x0) r24 = socket$inet6_udp(0xa, 0x2, 0x0) r25 = dup(0xffffffffffffffff) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r24, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r26}) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r26}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vxcan0\x00', r26}) socket$inet6_udp(0xa, 0x2, 0x0) r27 = socket$inet6_udp(0xa, 0x2, 0x0) r28 = dup(0xffffffffffffffff) getpeername$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r29}) r30 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r31}) r32 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r35}) r36 = socket$inet6_udp(0xa, 0x2, 0x0) r37 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getpeername$packet(r39, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r40}) ioctl$sock_inet6_SIOCADDRT(r36, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r40}) r41 = socket$inet6_udp(0xa, 0x2, 0x0) r42 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r44 = dup(r43) getpeername$packet(r44, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r42, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c200a2, r45}) ioctl$sock_inet6_SIOCADDRT(r41, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r45}) r46 = socket$inet6_udp(0xa, 0x2, 0x0) r47 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r47, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r50}) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r50}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vxcan0\x00', r50}) r51 = socket$inet6_udp(0xa, 0x2, 0x0) r52 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = dup(r53) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r52, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r55}) ioctl$sock_inet6_SIOCADDRT(r51, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r55}) r56 = socket$inet6_udp(0xa, 0x2, 0x0) r57 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r57, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r60}) ioctl$sock_inet6_SIOCADDRT(r56, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) r61 = socket$inet6_udp(0xa, 0x2, 0x0) r62 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r64 = dup(r63) getpeername$packet(r64, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r62, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r65}) ioctl$sock_inet6_SIOCADDRT(r61, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r65}) r66 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) getpeername$packet(r68, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r66, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r69}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r69}) r70 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r70, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast1}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @broadcast}, 'vxcan1\x00'}) getsockopt$inet_pktinfo(r70, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @multicast2}, &(0x7f0000000a40)=0xc) r71 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) getpeername$packet(r73, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r71, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r74}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'team0\x00', r74}) r75 = socket$inet6_udp(0xa, 0x2, 0x0) r76 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r76, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r77}) ioctl$sock_inet6_SIOCADDRT(r75, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2, r77}) r78 = socket$inet6_udp(0xa, 0x2, 0x0) r79 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r80) ioctl$sock_inet6_SIOCADDRT(r79, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCADDRT(r78, 0x890b, &(0x7f0000000300)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r81 = socket$inet6_udp(0xa, 0x2, 0x0) r82 = dup(0xffffffffffffffff) getpeername$packet(r82, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r81, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r83}) 02:34:33 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x2, 0xffffbfffffffc58e}) [ 694.154555][T24312] ===================================================== [ 694.161723][T24312] BUG: KMSAN: uninit-value in rsvp_change+0x1b09/0x4420 [ 694.162089][T24312] CPU: 1 PID: 24312 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 694.162089][T24312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 694.162089][T24312] Call Trace: [ 694.162089][T24312] dump_stack+0x1c9/0x220 [ 694.162089][T24312] kmsan_report+0xf7/0x1e0 [ 694.162089][T24312] __msan_warning+0x58/0xa0 [ 694.162089][T24312] rsvp_change+0x1b09/0x4420 [ 694.162089][T24312] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 694.162089][T24312] ? rsvp_get+0x2d5/0x300 [ 694.162089][T24312] ? kmsan_get_metadata+0x11d/0x180 [ 694.162089][T24312] ? rsvp_get+0x300/0x300 [ 694.162089][T24312] tc_new_tfilter+0x31fe/0x5010 [ 694.162089][T24312] ? security_capable+0x1cb/0x220 [ 694.162089][T24312] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 694.162089][T24312] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 694.162089][T24312] rtnetlink_rcv_msg+0xcb7/0x1570 [ 694.162089][T24312] ? __local_bh_enable_ip+0x97/0x1d0 [ 694.162089][T24312] ? local_bh_enable+0x36/0x40 [ 694.162089][T24312] ? __dev_queue_xmit+0x3c75/0x4220 [ 694.162089][T24312] ? kmsan_get_metadata+0x11d/0x180 [ 694.162089][T24312] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 694.162089][T24312] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 694.162089][T24312] ? kmsan_get_metadata+0x4f/0x180 [ 694.162089][T24312] ? kmsan_get_metadata+0x4f/0x180 [ 694.162089][T24312] ? kmsan_set_origin_checked+0x95/0xf0 [ 694.162089][T24312] ? kmsan_get_metadata+0x11d/0x180 [ 694.162089][T24312] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 694.162089][T24312] netlink_rcv_skb+0x451/0x650 [ 694.162089][T24312] ? rtnetlink_bind+0x120/0x120 [ 694.162089][T24312] rtnetlink_rcv+0x50/0x60 [ 694.162089][T24312] netlink_unicast+0xf9e/0x1100 [ 694.162089][T24312] ? rtnetlink_net_exit+0x90/0x90 [ 694.162089][T24312] netlink_sendmsg+0x1248/0x14d0 [ 694.162089][T24312] ? netlink_getsockopt+0x1440/0x1440 [ 694.162089][T24312] ____sys_sendmsg+0x12b6/0x1350 [ 694.162089][T24312] __sys_sendmsg+0x451/0x5f0 [ 694.162089][T24312] ? kmsan_copy_to_user+0x81/0x90 [ 694.162089][T24312] ? kmsan_get_metadata+0x11d/0x180 [ 694.162089][T24312] ? kmsan_get_metadata+0x11d/0x180 [ 694.162089][T24312] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 694.162089][T24312] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 694.162089][T24312] ? prepare_exit_to_usermode+0x1ca/0x520 [ 694.162089][T24312] __se_sys_sendmsg+0x97/0xb0 [ 694.162089][T24312] __x64_sys_sendmsg+0x4a/0x70 [ 694.162089][T24312] do_syscall_64+0xb8/0x160 [ 694.162089][T24312] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 694.162089][T24312] RIP: 0033:0x45b349 [ 694.162089][T24312] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 694.162089][T24312] RSP: 002b:00007f200473ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 694.162089][T24312] RAX: ffffffffffffffda RBX: 00007f200473f6d4 RCX: 000000000045b349 [ 694.162089][T24312] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 694.162089][T24312] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 694.162089][T24312] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 694.162089][T24312] R13: 00000000000009c8 R14: 00000000004cb338 R15: 000000000075bfd4 [ 694.162089][T24312] [ 694.162089][T24312] Uninit was created at: [ 694.162089][T24312] kmsan_internal_poison_shadow+0x66/0xd0 [ 694.162089][T24312] kmsan_slab_alloc+0x8a/0xe0 [ 694.162089][T24312] __kmalloc_node_track_caller+0xb40/0x1200 [ 694.162089][T24312] __alloc_skb+0x2fd/0xac0 [ 694.162089][T24312] netlink_sendmsg+0x7d3/0x14d0 [ 694.162089][T24312] ____sys_sendmsg+0x12b6/0x1350 [ 694.162089][T24312] __sys_sendmsg+0x451/0x5f0 [ 694.162089][T24312] __se_sys_sendmsg+0x97/0xb0 [ 694.162089][T24312] __x64_sys_sendmsg+0x4a/0x70 [ 694.162089][T24312] do_syscall_64+0xb8/0x160 [ 694.162089][T24312] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 694.162089][T24312] ===================================================== [ 694.162089][T24312] Disabling lock debugging due to kernel taint [ 694.162089][T24312] Kernel panic - not syncing: panic_on_warn set ... [ 694.162089][T24312] CPU: 1 PID: 24312 Comm: syz-executor.0 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 694.162089][T24312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 694.162089][T24312] Call Trace: [ 694.162089][T24312] dump_stack+0x1c9/0x220 [ 694.162089][T24312] panic+0x3d5/0xc3e [ 694.162089][T24312] kmsan_report+0x1df/0x1e0 [ 694.162089][T24312] __msan_warning+0x58/0xa0 [ 694.162089][T24312] rsvp_change+0x1b09/0x4420 [ 694.162089][T24312] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 694.162089][T24312] ? rsvp_get+0x2d5/0x300 [ 694.162089][T24312] ? kmsan_get_metadata+0x11d/0x180 [ 694.162089][T24312] ? rsvp_get+0x300/0x300 [ 694.162089][T24312] tc_new_tfilter+0x31fe/0x5010 [ 694.162089][T24312] ? security_capable+0x1cb/0x220 [ 694.162089][T24312] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 694.162089][T24312] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 694.162089][T24312] rtnetlink_rcv_msg+0xcb7/0x1570 [ 694.162089][T24312] ? __local_bh_enable_ip+0x97/0x1d0 [ 694.162089][T24312] ? local_bh_enable+0x36/0x40 [ 694.162089][T24312] ? __dev_queue_xmit+0x3c75/0x4220 [ 694.162089][T24312] ? kmsan_get_metadata+0x11d/0x180 [ 694.162089][T24312] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 694.162089][T24312] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 694.162089][T24312] ? kmsan_get_metadata+0x4f/0x180 [ 694.162089][T24312] ? kmsan_get_metadata+0x4f/0x180 [ 694.162089][T24312] ? kmsan_set_origin_checked+0x95/0xf0 [ 694.162089][T24312] ? kmsan_get_metadata+0x11d/0x180 [ 694.162089][T24312] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 694.162089][T24312] netlink_rcv_skb+0x451/0x650 [ 694.162089][T24312] ? rtnetlink_bind+0x120/0x120 [ 694.162089][T24312] rtnetlink_rcv+0x50/0x60 [ 694.162089][T24312] netlink_unicast+0xf9e/0x1100 [ 694.162089][T24312] ? rtnetlink_net_exit+0x90/0x90 [ 694.162089][T24312] netlink_sendmsg+0x1248/0x14d0 [ 694.162089][T24312] ? netlink_getsockopt+0x1440/0x1440 [ 694.162089][T24312] ____sys_sendmsg+0x12b6/0x1350 [ 694.162089][T24312] __sys_sendmsg+0x451/0x5f0 [ 694.162089][T24312] ? kmsan_copy_to_user+0x81/0x90 [ 694.162089][T24312] ? kmsan_get_metadata+0x11d/0x180 [ 694.162089][T24312] ? kmsan_get_metadata+0x11d/0x180 [ 694.162089][T24312] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 694.162089][T24312] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 694.162089][T24312] ? prepare_exit_to_usermode+0x1ca/0x520 [ 694.162089][T24312] __se_sys_sendmsg+0x97/0xb0 [ 694.162089][T24312] __x64_sys_sendmsg+0x4a/0x70 [ 694.162089][T24312] do_syscall_64+0xb8/0x160 [ 694.162089][T24312] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 694.162089][T24312] RIP: 0033:0x45b349 [ 694.162089][T24312] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 694.162089][T24312] RSP: 002b:00007f200473ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 694.162089][T24312] RAX: ffffffffffffffda RBX: 00007f200473f6d4 RCX: 000000000045b349 [ 694.162089][T24312] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 694.162089][T24312] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 694.162089][T24312] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 694.162089][T24312] R13: 00000000000009c8 R14: 00000000004cb338 R15: 000000000075bfd4 [ 694.162089][T24312] Kernel Offset: 0x14c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 694.162089][T24312] Rebooting in 86400 seconds..